LMS/E-Learning-Backend-main/elearning2.sql
2025-09-01 19:37:35 +05:30

13106 lines
2.7 MiB
Raw Permalink Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

-- phpMyAdmin SQL Dump
-- version 5.1.1deb5ubuntu1
-- https://www.phpmyadmin.net/
--
-- Host: localhost:3306
-- Generation Time: May 06, 2024 at 04:09 AM
-- Server version: 8.0.36-0ubuntu0.22.04.1
-- PHP Version: 8.1.2-1ubuntu2.17
SET SQL_MODE = "NO_AUTO_VALUE_ON_ZERO";
START TRANSACTION;
SET time_zone = "+00:00";
/*!40101 SET @OLD_CHARACTER_SET_CLIENT=@@CHARACTER_SET_CLIENT */;
/*!40101 SET @OLD_CHARACTER_SET_RESULTS=@@CHARACTER_SET_RESULTS */;
/*!40101 SET @OLD_COLLATION_CONNECTION=@@COLLATION_CONNECTION */;
/*!40101 SET NAMES utf8mb4 */;
--
-- Database: `elearning2`
--
DELIMITER $$
--
-- Procedures
--
CREATE DEFINER=`root`@`localhost` PROCEDURE `getreviewguide` (IN `userid` INT, IN `cohort` VARCHAR(64), IN `cource` VARCHAR(64), IN `methodid` VARCHAR(64), IN `methodtype` VARCHAR(64), IN `materialtype` VARCHAR(64), IN `c_id` INT) BEGIN
SET SESSION group_concat_max_len = 4294967295;SET @cohort_id = cohort,@u_id = userid, @cource_id = cource,@method_id= methodid,@method_type= methodtype,@material_type=materialtype;select ifnull(subdomains,'[]')subdomains, d.id,domain_number,domin_name,is_check,CAST(round(sum(sdfinal.percent)/count(sdfinal.percent),0) AS UNSIGNED)percent,CAST(round(sum(sdfinal.wpercent)/count(sdfinal.d_id),0) AS UNSIGNED)wpercent,CAST(count(sdfinal.d_id) AS UNSIGNED)sublen from domains d left join ( select CONCAT('[',GROUP_CONCAT(CONCAT('{"id":', sd.id,',"subdomain_name":"', subdomain_name, '","no_assign_note":"', ifnull(no_assign_note,''), '","percent":', ifnull(ftopic.percent,0), ',"wpercent":', ifnull(ftopic.wpercent,0), ',"topics":', IFNULL(topics,'[]'), ',"is_check":"', ifnull(is_check,0)),'"}' ORDER BY 1*SUBSTRING_INDEX(domain_number, '.', 1) ASC,1*SUBSTRING_INDEX(domain_number, '.', -1) ASC),']')subdomains , sd.d_id,sd.certi_id,sd.cource_id,is_check,sd.status,CAST(round(sum(ftopic.percent)/count(ftopic.percent),0) AS UNSIGNED)percent,CAST(round(sum(ftopic.wpercent)/count(ftopic.wpercent),0) AS UNSIGNED)wpercent from subdomains sd left join ( select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', topfinal.id,',"topic_name":"', topfinal.topic_name, '","d_id":"', topfinal.d_id, '","sd_id":"', topfinal.sd_id, '","certi_id":"', topfinal.certi_id, '","cource_id":"', topfinal.cource_id, '","description":"', replace(replace(topfinal.description,'
','\\n'),'"','\''), '","status":"', topfinal.status, '","createdAt":"', topfinal.createdAt, '","updatedAt":"', topfinal.updatedAt, '","sr_number":"', topfinal.sr_number, '","topic_number":"', topfinal.topic_number, '","ttlques":"', topfinal.ttlques, '","kpoint":"', topfinal.kpoint, '","wkpoint":"', topfinal.wkpoint, '","ttlprques":"', topfinal.ttlprques, '","ppoint":"', topfinal.ppoint, '","wppoint":"', topfinal.wppoint, '","kpercent":"', topfinal.kpercent, '","ppercent":"', topfinal.ppercent, '","wppercent":"', topfinal.wppercent, '","percent":', topfinal.percent, ',"wpercent":', topfinal.wpercent, ',"Video":', IFNULL(topfinal.video,'[]'), ',"Flashcards":', IFNULL(topfinal.Flashcards,'[]'), ',"PracticeQuestions":', IFNULL(topfinal.PracticeQuestions,'[]'), ',"MindMaps":', IFNULL(topfinal.MindMaps,'[]'), ',"Summary":', IFNULL(topfinal.Summary,'[]'), ',"ReferencesWebsite":', IFNULL(topfinal.ReferencesWebsite,'[]'), ',"ReferencesBook":', IFNULL(topfinal.ReferencesBook,'[]'), ',"videos":"', coh.videos, '","mindmaps":"', coh.mindmaps, '","FlashcardAccess":', coh.flashcard_access, ',"QuestionAccess":', coh.question_access, ',"VideoAccess":', coh.video_access, ',"MindMapsAccess":', coh.mindmap_access, ',"SummaryAccess":', coh.summary_access, ',"ReferenceAccess":', coh.reference_access,',"videos":"', coh.videos, '","mindmaps":"', coh.mindmaps,'","video_url":"', video_url),'"}' ORDER BY 1*SUBSTRING_INDEX(sr_number, '.', 1) ASC,1*SUBSTRING_INDEX(sr_number, '.', -1) ASC,1*SUBSTRING_INDEX(sr_number, '.', -2) ASC),']')topics, topfinal.d_id,topfinal.sd_id,topfinal.certi_id,topfinal.cource_id,topfinal.status,FALSE is_check,coh.videos,coh.mindmaps,coh.flashcard_access,coh.question_access,coh.video_access,coh.mindmap_access,coh.summary_access,coh.reference_access, CAST(round(sum(topfinal.percent)/count(topfinal.percent),0) AS UNSIGNED)percent,CAST(round(sum(topfinal.wpercent)/count(topfinal.wpercent),0) AS UNSIGNED)wpercent from (select * from (select top.*,CAST(ifnull(ttlques,0) AS UNSIGNED)ttlques, CAST(ifnull(kpoint,0) AS UNSIGNED)kpoint,CAST(ifnull(wkpoint,0) AS UNSIGNED)wkpoint,CAST(ifnull(ttlprques,0) AS UNSIGNED)ttlprques, CAST(ifnull(ppoint,0) AS UNSIGNED)ppoint,CAST(ifnull(wppoint,0) AS UNSIGNED)wppoint, CAST((CASE WHEN CAST(ifnull(ttlques,0) AS UNSIGNED)>0 THEN CAST(ifnull(kpoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlques,0) AS UNSIGNED) ELSE 0 END) AS UNSIGNED) kpercent, CAST(CASE WHEN CAST(ifnull(ttlques,0) AS UNSIGNED)>0 THEN CAST(ifnull(wkpoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlques,0) AS UNSIGNED) ELSE 0 END AS UNSIGNED) wkpercent, CAST(CASE WHEN CAST(ifnull(ttlprques,0) AS UNSIGNED)>0 THEN CAST(ifnull(ppoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlprques,0) AS UNSIGNED) ELSE 0 END AS UNSIGNED) ppercent, CAST(CASE WHEN CAST(ifnull(ttlprques,0) AS UNSIGNED)>0 THEN CAST(ifnull(wppoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlprques,0) AS UNSIGNED) ELSE 0 END AS UNSIGNED) wppercent, CAST(round((CAST((CASE WHEN CAST(ifnull(ttlques,0) AS UNSIGNED)>0 THEN CAST(ifnull(kpoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlques,0) AS UNSIGNED) ELSE 0 END) AS UNSIGNED) + CAST(CASE WHEN CAST(ifnull(ttlprques,0) AS UNSIGNED)>0 THEN CAST(ifnull(ppoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlprques,0) AS UNSIGNED) ELSE 0 END AS UNSIGNED)) / 2,0) AS UNSIGNED) percent, CAST(round((CAST(CASE WHEN CAST(ifnull(ttlques,0) AS UNSIGNED)>0 THEN CAST(ifnull(wkpoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlques,0) AS UNSIGNED) ELSE 0 END AS UNSIGNED) + CAST(CASE WHEN CAST(ifnull(ttlprques,0) AS UNSIGNED)>0 THEN CAST(ifnull(wppoint,0) AS UNSIGNED)*100/CAST(ifnull(ttlprques,0) AS UNSIGNED) ELSE 0 END AS UNSIGNED)) / 2,0) AS UNSIGNED) wpercent, vidmet.video,flash.Flashcards,pra.PracticeQuestions,mind.MindMaps,summ.Summary,webs.ReferencesWebsite,ReferencesBook from topics top left join (select count(id) as ttlques ,topic_id from know_ass_ques where ass_id in( SELECT ka.id from knowledge_asses as ka inner join cohorts as c on find_in_set(ka.id,c.knowassessments) where find_in_set(@u_id,c.userslist) and ka.status=0 group by ka.id) group by topic_id) kattl on kattl.topic_id=top.id left join (SELECT CASE WHEN (SUM(CASE WHEN correct = 1 THEN 1 ELSE 0 END)) IS NULL THEN 0 ELSE SUM(CASE WHEN correct = 1 THEN 1 ELSE 0 END) END AS kpoint, CASE WHEN (SUM(CASE WHEN correct = 0 THEN 1 ELSE 0 END)) IS NULL THEN 0 ELSE SUM(CASE WHEN correct = 0 THEN 1 ELSE 0 END) END AS wkpoint,topic_id FROM know_ass_ques_ans WHERE active=1 and cohort_id= @cohort_id and user_id = @u_id group by topic_id) kaa on kaa.topic_id=top.id left join (select count(id) as ttlprques,topic_id from practiceques where test_id in( SELECT pt.id from practicetests as pt inner join cohorts as coh on find_in_set(pt.id,coh.practicetests) where find_in_set(@u_id,coh.userslist) and pt.status=0 group by pt.id) group by topic_id) pqttl on pqttl.topic_id=top.id left join (SELECT CASE WHEN (SUM(CASE WHEN correct = 1 THEN 1 ELSE 0 END)) IS NULL THEN 0 ELSE SUM(CASE WHEN correct = 1 THEN 1 ELSE 0 END) END AS ppoint, CASE WHEN (SUM(CASE WHEN correct = 0 THEN 1 ELSE 0 END)) IS NULL THEN 0 ELSE SUM(CASE WHEN correct = 0 THEN 1 ELSE 0 END) END AS wppoint ,topic_id FROM practice_ans WHERE active=1 and cohort_id= @cohort_id and user_id = @u_id group by topic_id) paa on paa.topic_id=top.id left join (select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', aa.id,',"video_title":"', video_title, '","video_thumbnil":"', video_thumbnil, '","duration":"', duration, '","type":"', type, '","topic_list":', topic_list, ',"video_link":"', video_link),'"}'),']')Video, t.id from (select id,video_title,video_thumbnil,duration,type,topic_list,video_link,topic_id from videos where status=0 )aa left join topics t on find_in_set(t.id,aa.topic_id)>0 group by t.id) vidmet on vidmet.id=top.id left join(select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', aa.id,',"video_title":"', video_title, '","video_thumbnil":"', video_thumbnil, '","duration":"', duration, '","type":"', type, '","topic_list":', topic_list, ',"video_link":"', video_link),'"}'),']')Video, t.id from (select id,video_title,video_thumbnil,duration,type,topic_list,video_link,topic_id from videos where status=0)aa left join topics t on find_in_set(t.id,aa.topic_id)>0 group by t.id) vid on vid.id=top.id left join(select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', id,',"term":"', term, '","definition":"', replace(replace(replace(replace(definition,'\\','\\\\'),'
','\\n'),'
','\\r'),'"','\'')),'"}'),']')Flashcards, topic_id from flashcards where status=0 group by topic_id)flash on flash.topic_id=top.id left join (Select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', pq.id,',"test_id":"', pq.test_id, '","title":"', replace(pq.title,'"','\''), '","first_choice":"', replace(pq.first_choice,'"','\''), '","second_choice":"', replace(pq.second_choice,'"','\''), '","third_choice":"', replace(pq.third_choice,'"','\''), '","fourth_choice":"', replace(pq.fourth_choice,'"','\''), '","answer":"', pq.answer, '","correct":"', pa.correct, '","description":"',replace(pq.description,'"','\''), '","user_res":"', pa.ans),'"}'),']')PracticeQuestions, pq.topic_id from practiceques as pq right join practice_ans as pa on pa.PTQ_id=pq.id and pa.user_id=@u_id and pa.cohort_id=@cohort_id where pq.status=0 group by pq.topic_id)pra on pra.topic_id=top.id left join (select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', aa.id,',"name":"', name, '","thumbnail_link":"', thumbnail_link),'"}'),']')MindMaps, t.id from (select id,name,thumbnail_link,topic_id from mind_maps where status=0 )aa left join topics t on find_in_set(t.id,aa.topic_id)>0 group by t.id) mind on mind.id=top.id left join (select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', id,',"title":"', title, '","content":"', replace(content,'"','\'')),'"}'),']')Summary, topic_id from study_materials where status=0 group by topic_id) summ on summ.topic_id=top.id left join(select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', id,',"subtopic_id":"', subtopic_id, '","web_link":"', web_link, '","content":"', replace(content,'"','\''), '","page_no":"', page_no, '","title":"', title, '","ref_type":"', ref_type, '","book_id":"', book_id, '","c_id":"', c_id),'"}'),']')ReferencesWebsite, topic_id from `references` where status= 0 and ref_type= 'Website' group by topic_id)webs on webs.topic_id=top.id left join (select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{"id":', aa.id,',"subtopic_id":"', subtopic_id, '","web_link":"', web_link, '","content":"', replace(content,'"','\''), '","page_no":"', page_no, '","title":"', title, '","ref_type":"', ref_type, '","book":', book, ',"book_id":"', book_id, '","c_id":"', c_id, '","book_title":"', book_title, '","book_img":"', ifnull(book_img,'')),'"}'),']')ReferencesBook, topic_id from (select ref.*,book,book_title,book_img from `references` ref inner join (select GROUP_CONCAT(CONCAT('{"id":', id,',"book_title":"', book_title, '","book_img":"', ifnull(book_img,'')),'"}')book,id,book_title ,certi_id,book_img from books where certi_id=@cource_id group by id,book_title,certi_id)bo on book_id=bo.id and ref.certi_id=bo.certi_id where status= 0 and ref_type= 'Book' and ref.certi_id=@cource_id) aa group by topic_id)book on book.topic_id=top.id where top.status=0 and top.certi_id=@cource_id )tt )topfinal inner join cohorts coh on coh.certi_id=topfinal.certi_id and coh.cource_id=topfinal.cource_id and coh.status=0 where coh.id=@cohort_id group by topfinal.d_id,topfinal.sd_id,topfinal.certi_id,topfinal.cource_id,topfinal.status,coh.videos,coh.mindmaps,coh.flashcard_access,coh.question_access,coh.video_access,coh.mindmap_access,coh.summary_access,coh.reference_access )ftopic on sd.id=ftopic.sd_id and sd.d_id=ftopic.d_id and sd.certi_id=ftopic.certi_id and sd.cource_id=ftopic.cource_id where sd.status=0 and sd.certi_id=@cource_id group by sd.d_id,sd.certi_id,sd.cource_id )sdfinal on sdfinal.d_id=d.id and sdfinal.cource_id=d.cource_id and sdfinal.certi_id=d.certi_id where d.status=0 and d.certi_id= @cource_id group by d.id,domain_number,domin_name ;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_cohortdetailview` (IN `cohortid` INT) BEGIN
SET @cohort_id = cohortid;SET SESSION group_concat_max_len = 4294967295;select cc.id,ifnull(location,'-')location,start_date,cohort_name,count(ss.id)No_Of_Student,Student from cohorts cc inner join users ss on find_in_set (ss.id,userslist) left join (select CONCAT('[',GROUP_CONCAT(CONCAT_ws('','{\"overdueClassWork\":', overdueClassWork,',\"id\":\"', student.user_id, '\",\"name\":\"', name, '\",\"email\":\"', email, '\",\"avatar_url\":\"', avatar_url, '\",\"ttlkpoint\":', ifnull(fka.ttlques,0), ',\"kpoint\":', ifnull(kpoint,0), ',\"ttlcpoint\":', ifnull(ttlcatrque,0), ',\"cpoint\":', ifnull(cpoint,0), ',\"ttlppoint\":', ifnull(ttlprques,0), ',\"ppoint\":', ifnull(ppoint,0), ',\"video_point\":', ifnull(video_point,0), ',\"video_point_ttl\":', ifnull(video_point_ttl,0), ',\"ttlflash\":', ifnull(ttlflash,0), ',\"flashpoint\":', ifnull(flashpoint,0), ',\"aliasname\":\"', aliasname),'\"}'),']')Student,student.cohort_id,student.user_id from ( select case when ifnull(count(ks.id),0)>(ifnull(count(kc.id),0) + ifnull(count(pc.id),0) + ifnull(count(cc.id),0)) then 1 else 0 end overdueClassWork,uu.id user_id,ifnull(name,'')name,email,ifnull(avatar_url,'')avatar_url,ifnull(aliasname,'')aliasname,ks.cohort_id from (select * from cohort_schedules where cohort_id=@cohort_id) ks inner join cohorts coh on coh.id=ks.cohort_id and coh.status=0 inner join users uu on find_in_set(uu.id,userslist) left join (select * from knowcompletes where cohort_id=@cohort_id) kc on kc.ka_id=ks.type_id and type='KA' and uu.id=kc.user_id and ks.cohort_id=kc.cohort_id left join (select * from ptestcomplates where cohort_id=@cohort_id) pc on pc.pt_id=ks.type_id and type='PRACTICE' and uu.id=pc.user_id and ks.cohort_id=pc.cohort_id left join (select * from ctestcomplates where cohort_id=@cohort_id) cc on cc.ct_id=ks.type_id and type='CAT' and uu.id=cc.user_id and ks.cohort_id=cc.cohort_id where ks.cohort_id=@cohort_id and overdue_date < now() and type!='EMAIL' group by uu.id)student left join (select ttlques,ifnull(kpoint,0)kpoint,ktot.cohort_id,ktot.certi_id,ktot.user_id from (SELECT Count(*) AS ttlques,c.id cohort_id,kaq.certi_id,uu.id user_id FROM know_ass_ques kaq LEFT JOIN knowledge_asses ka ON kaq.ass_id = ka.id INNER JOIN cohorts c ON Find_in_set(ka.id, c.knowassessments) inner join users uu on Find_in_set(uu.id, c.userslist) WHERE ka.status = 0 AND kaq.status = 0 and c.id=@cohort_id GROUP BY c.id,kaq.certi_id,uu.id)ktot left join (SELECT Count(*) AS kpoint, kaqa.cohort_id, c.certi_id,uu.id user_id FROM know_ass_ques_ans kaqa left JOIN knowledge_asses ka ON kaqa.ass_id = ka.id INNER JOIN cohorts c ON Find_in_set(ka.id, c.knowassessments) AND Find_in_set(kaqa.user_id, c.userslist) AND kaqa.cohort_id = c.id inner join users uu on Find_in_set(uu.id, c.userslist) and uu.id=kaqa.user_id WHERE active = 1 and cohort_id=@cohort_id GROUP BY kaqa.cohort_id,c.certi_id,uu.id,c.id) fknow on fknow.cohort_id=ktot.cohort_id and ktot.certi_id=fknow.certi_id and fknow.user_id=ktot.user_id) fka on student.user_id= fka.user_id left join (select ctot.ttlcatrque,ifnull(cfinal.cpoint,0)cpoint,ctot.cohort_id,ctot.certi_id,ctot.user_id from (SELECT Count(*) AS ttlcatrque,c.id cohort_id,kq.certi_id,uu.id user_id FROM ketexamques kq LEFT JOIN ketexamtests kt ON find_in_set(kt.id,kq.exam_id) INNER JOIN cohorts c ON Find_in_set(kt.id, c.ketexamtests) inner join users uu on Find_in_set(uu.id, c.userslist) WHERE kt.status = 0 AND kq.status = 0 and c.id=@cohort_id GROUP BY c.id,kq.certi_id,uu.id)ctot left join (SELECT count(kn.id) AS cpoint,kq.certi_id,kn.cohort_id,user_id FROM ketexam_ans kn inner join ketexamques kq on find_in_set(kn.test_id,kq.exam_id) and kq.id=kn.KEQ_id WHERE cohort_id=@cohort_id GROUP BY user_id)cfinal on ctot.cohort_id=cfinal.cohort_id and ctot.certi_id=cfinal.certi_id and ctot.user_id=cfinal.user_id)fcat on fcat.user_id=student.user_id left join (select ptot.ttlprques,ifnull(pfinal.ppoint,0)ppoint,ptot.cohort_id,ptot.certi_id,ptot.user_id from (SELECT Count(pq.id) AS ttlprques,c.id cohort_id,pq.certi_id,uu.id user_id FROM practiceques pq LEFT JOIN practicetests pt ON pq.test_id = pt.id INNER JOIN cohorts c ON Find_in_set(pt.id, c.practicetests) inner join users uu on Find_in_set(uu.id, c.userslist) WHERE pt.status = 0 AND pq.status = 0 and c.id=@cohort_id GROUP BY c.id,uu.id)ptot left join (SELECT count(pa.id) AS ppoint,certi_id,cohort_id,user_id FROM practice_ans pa left join cohorts c on c.id=pa.cohort_id and c.status=0 WHERE cohort_id=@cohort_id and active=1 group by user_id)pfinal on ptot.cohort_id=pfinal.cohort_id and ptot.certi_id=pfinal.certi_id and ptot.user_id=pfinal.user_id)fpt on fpt.user_id=student.user_id left join (select cast((case when ifnull(video_point_ttl,0)>0 then ifnull(video_point,0)*100/video_point_ttl else 0 end)as UNSIGNED) video_per, ifnull(video_point,0)video_point,vi.certi_id,video_point_ttl,vi.cohort_id,vi.user_id from (select count(v.id)video_point_ttl,v.certi_id,c.id cohort_id,uu.id user_id from videos v inner join cohorts c on v.certi_id=c.certi_id inner join users uu on find_in_set(uu.id,userslist) where c.id=@cohort_id and v.status=0 group by certi_id,c.id,uu.id)vi left join (select count(vv.id)video_point,certi_id,cohort_id,user_id from videos v left join video_mind_views vv on vv.type_id=v.id and vv.type='video' and vv.status=0 where cohort_id=@cohort_id group by cohort_id,certi_id,user_id) vm on vi.certi_id=vm.certi_id and vi.cohort_id=vm.cohort_id and vi.user_id=vm.user_id)fvid on fvid.user_id=student.user_id left join (select count(fc.id) ttlflash,uu.id user_id from flashcards fc inner join cohorts coh on fc.certi_id=coh.certi_id and fc.status=0 inner join users uu on find_in_set(uu.id,coh.userslist) and coh.status=0 where coh.id=@cohort_id group by uu.id ) fflash on fflash.user_id=student.user_id left join (select count(distinct cid)flashpoint,userid user_id from flashans_offlines where cohort_id=@cohort_id group by userid,cohort_id)fflashans on fflashans.user_id=student.user_id)fst on cc.id=fst.cohort_id where cc.status=0 and cc.id=@cohort_id;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_flashansentry` () BEGIN
insert into flashans_offlines (userid,cid,domain,user_res,time_taken,notes,mark,createdAt,updatedAt,cohort_id) select userid,cid,domain,answer user_res,0 time_taken,notes,total_mark,createdAt,updatedAt,cohort_id from flashcard_offlines where id in (select id from (select count(distinct cid)cardcid,userid,cohort_id,cid,id from flashcard_offlines group by userid, cohort_id,cid)fc left join (select count(distinct cid)anscid,userid,cohort_id,cid from flashans_offlines group by userid, cohort_id,cid)fa on fa.userid=fc.userid and fa.cohort_id=fc.cohort_id and fc.cid=fa.cid where fa.cid is null);
End$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_generate_live_class_all_user_schedule` () BEGIN
SET SESSION group_concat_max_len = 4294967295;
TRUNCATE table live_class_all_user_schedules;
insert into live_class_all_user_schedules select null,type,cohort_id,type_id,case when ifnull(due_date,'')='' then null else due_date end due_date,case when ifnull(overdue_date,'')='' then null else overdue_date end overdue_date,case when ifnull(end_date,'')='' then null else end_date end end_date,exam_name,cohort_name,email,user_id,0,now(),now() from view_live_class_all_user_schedule;update live_class_all_user_schedules ls inner join (select kc.id,kc.ka_id,kc.user_id,kc.cohort_id from knowcompletes kc inner join cohorts c on c.id=kc.cohort_id where (c.course_type is null or c.course_type='') and c.status=0)kaa on 'KA'=ls.type and kaa.ka_id=ls.type_id and kaa.user_id=ls.user_id and kaa.cohort_id=ls.cohort_id set is_completed=1;update live_class_all_user_schedules ls inner join (select cc.id,'CAT' type,cc.ct_id,cc.user_id,cc.cohort_id from ctestcomplates cc inner join cohorts c on c.id=cc.cohort_id where (c.course_type is null or c.course_type='') and c.status=0)kaa on 'CAT'=ls.type and kaa.ct_id=ls.type_id and kaa.user_id=ls.user_id and kaa.cohort_id=ls.cohort_id set is_completed=1;update live_class_all_user_schedules ls inner join (select pc.id,'PRACTICE' type,pc.pt_id,pc.user_id,pc.cohort_id from ptestcomplates pc inner join cohorts c on c.id=pc.cohort_id where (c.course_type is null or c.course_type='') and c.status=0)kaa on 'PRACTICE'=ls.type and kaa.pt_id=ls.type_id and kaa.user_id=ls.user_id and kaa.cohort_id=ls.cohort_id set is_completed=1;update live_class_all_user_schedules ls inner join (select vmc.id,vmc.type,vmc.type_id,vmc.user_id,vmc.cohort_id from video_mind_views vmc inner join cohorts c on c.id=vmc.cohort_id where (c.course_type is null or c.course_type='') and c.status=0)kaa on kaa.type=ls.type and kaa.type_id=ls.type_id and kaa.user_id=ls.user_id and kaa.cohort_id=ls.cohort_id set is_completed=1;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_getenrollcohorts` (IN `userids` VARCHAR(24)) BEGIN
SET @u_id = userids;
select sp.exam_date,c.KA_access,c.PT_access,c.CAT_access,c.livechat_access,c.id as cohort_id,c.cohort_name,
c.start_date,c.certi_id,c.method_id,c.access_duration,c.course_type,certi.short_name,certi.days,certi.img_path,
certi.hybrid_welcome_video,certi.hybrid_welcome_thumbnail,certi.hybrid_course_thumbnail,certi.self_welcome_video,
certi.self_welcome_thumbnail,certi.self_course_thumbnail,certi.live_welcome_video,certi.live_welcome_thumbnail,certi.live_course_thumbnail,
cast(((ifnull(know_per,0)+ifnull(practice_per,0)+ifnull(video_per,0)+ifnull(fper,0))/4 )as SIGNED) percentage,
case when ttlques is null then 100 else ifnull(know_per,0) end know_per,
case when ttlprques is null then 100 else ifnull(practice_per,0) end practice_per,
case when ttlcatrque is null then 100 else ifnull(cat_per,0) end cat_per,ifnull(video_per,0)video_per,ifnull(fper,0) fper,ifnull(overdue_date,'')overdue_date,facc.access_duration,facc.expire_on,
sh.access,ifnull(opt_in,0)opt_in,ttlques kaque,kpoint,ttlprques pque,ppoint,ttlcatrque catque,cpoint
from cohorts as c
left join certificates as certi on certi.id=c.certi_id
left join self_paced_schedules as sp on sp.cohort_id=c.id and sp.user_id=@u_id
left join (select GROUP_CONCAT(CONCAT('{\"show_resources\":', show_resources,',\"KA_access\":', coh.KA_access,',\"CAT_access\":', coh.CAT_access,',\"livechat_access\":', coh.livechat_access, ',\"PT_access\":', coh.PT_access),'}')access,coh.id from users uu left join cohorts coh on find_in_set(@u_id,userslist ) where uu.id= @u_id group by coh.id)sh on sh.id=c.id
left join (select cast((case when ttlques >0 then ifnull(kpoint,0)*100/ttlques else 100 end) as UNSIGNED) know_per ,ttlques,kpoint,fkaq.id cohort_id,fkaq.certi_id from ( select count(*) as ttlques,c.id,kaq.certi_id from know_ass_ques kaq left join knowledge_asses ka on kaq.ass_id=ka.id inner join cohorts c on find_in_set(ka.id,c.knowassessments) where find_in_set(@u_id,c.userslist) and ka.status=0 and kaq.status=0 group by c.id,kaq.certi_id) fkaq left join ( select count(*) as kpoint,kaqa.cohort_id,c.certi_id from know_ass_ques_ans kaqa left join knowledge_asses ka on kaqa.ass_id=ka.id inner join cohorts c on find_in_set(ka.id,c.knowassessments) and find_in_set(@u_id,c.userslist) and kaqa.cohort_id=c.id where kaqa.user_id=@u_id and active=1 group by kaqa.cohort_id,c.certi_id ) fkaqans on fkaq.id=fkaqans.cohort_id and fkaq.certi_id=fkaqans.certi_id)finalkaq on finalkaq.cohort_id=c.id and finalkaq.certi_id=c.certi_id
left join (select cast((case when ifnull(ttlprques,0)>0 then ifnull(ppoint,0)*100/ ttlprques else 100 end) as UNSIGNED) practice_per,ttlprques,fpq.cohort_id,ppoint,certi_id from (select count(*) as ttlprques,cohort_id from practiceques pq left join cohort_schedules cs on cs.type_id=pq.test_id and cs.type='PRACTICE' and due_date <> '' where pq.status=0 group by cohort_id)fpq left join (SELECT COUNT(*) AS ppoint,cohort_id,user_id,c.certi_id FROM practice_ans pn left join practicetests as pt on pn.test_id=pt.id inner join cohorts as c on find_in_set(pt.id,c.practicetests) and pn.cohort_id=c.id and find_in_set(@u_id,c.userslist) WHERE active=1 and user_id=@u_id group by pn.cohort_id,c.certi_id,user_id ) fpn on fpn.cohort_id=fpq.cohort_id where user_id = @u_id order by certi_id,cohort_id)finalpq on finalpq.cohort_id=c.id and finalpq.certi_id=c.certi_id
left join (select cast((case when ifnull(video_point_ttl,0)>0 then ifnull(video_point,0)*100/video_point_ttl else 0 end)as UNSIGNED) video_per, video_point,vm.certi_id,video_point_ttl,cohort_id from (select count(vv.id)video_point,certi_id,cohort_id from videos v left join video_mind_views vv on vv.type_id=v.id and vv.type='video' where user_id=@u_id group by cohort_id,certi_id) vm left join (select count(*)video_point_ttl,certi_id from videos where status=0 group by certi_id)vi on vi.certi_id=vm.certi_id)video on video.cohort_id=c.id and video.certi_id=c.certi_id
left join (select *,cast((case when ifnull(ttlcards,0)>0 then ifnull(ttlview,0)*100/ttlcards else 0 end) as UNSIGNED)fper from (SELECT COUNT(*) as ttlcards,certi_id,(select count(distinct cid)ttlview from flashans_offlines where userid=@u_id )ttlview FROM flashcards WHERE status=0 group by certi_id)flash)fflash on fflash.certi_id=c.certi_id
left join (SELECT CONVERT_TZ(max(cast(overdue_date as datetime)),'+00:00',@@session.time_zone) overdue_date,cohort_id from cohort_schedules where type<>'EMAIL' group by cohort_id order by cohort_id) overdue on overdue.cohort_id=c.id
left join (select * from (select access_duration,DATE_ADD(createdAt, INTERVAL access_duration DAY) expire_on,cohort_id,user_id,plan_id,payment_type from payment_transactions where user_id=@u_id group by cohort_id,user_id,plan_id,plan_id,payment_type order by id desc ,cohort_id,user_id,plan_id,plan_id,payment_type )acc)facc on facc.cohort_id=c.id
left join (select opt_in,user_id,cohort_id from onbordings where user_id=@u_id order by cohort_id )onb on onb.cohort_id=c.id
left join (select cast((case when ifnull(ttlcatrque,0)>0 then ifnull(cpoint,0)*100/ ttlcatrque else 100 end) as UNSIGNED) cat_per,ttlcatrque,catq.cohort_id,cpoint,certi_id from (SELECT count(*) as ttlcatrque,c.id cohort_id from ketexamtests kt left join ketexamques kq on find_in_set(kt.id,kq.exam_id) inner join cohorts as c on find_in_set(kt.id,c.ketexamtests) and c.status=0 where find_in_set(@u_id,c.userslist) and find_in_set(kt.id,kq.exam_id) and kt.status=0 and kq.status=0 group by kt.certi_id,c.id)catq left join (SELECT count(kn.id) AS cpoint,cohort_id,c.certi_id,user_id FROM ketexam_ans kn inner join ketexamques kq on find_in_set(kn.test_id,kq.exam_id) and kq.id=kn.KEQ_id inner join cohorts c on c.id=kn.cohort_id and c.status=0 WHERE user_id =@u_id group by cohort_id)catans on catans.cohort_id=catq.cohort_id) finalcat on finalcat.cohort_id=c.id and finalcat.certi_id=c.certi_id
where find_in_set(@u_id,c.userslist) and c.status=0;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_getFlashcardData` (IN `userid` INT, IN `cohort` INT) BEGIN
SET @cohort_id = cohort,@u_id = userid; IF ( SELECT EXISTS (SELECT * FROM flashans_offlines WHERE cohort_id = @cohort_id and UserId=@u_id) ) THEN select count(distinct (case when user_res = 1 then cid end)) as ttlright,count(distinct (case when user_res = 2 then cid end)) as ttlreview,count(distinct (case when mark = 1 then cid end)) as ttlbookmark, count(distinct (case when(notes = 1 && user_res=0) then cid end)) as ttlnotes, ifnull(ttlcards,0)ttlcards from flashans_offlines fo right join (SELECT COUNT(*) as ttlcards FROM flashcards WHERE certi_id in(select certi_id from cohorts where id=@cohort_id) and status=0)fl on 1=1 where UserId=@u_id and cohort_id=@cohort_id; ELSE select count(distinct (case when user_res = 1 then cid end)) as ttlright,count(distinct (case when user_res = 2 then cid end)) as ttlreview,count(distinct (case when mark = 1 then cid end)) as ttlbookmark, count(distinct (case when(notes = 1 && user_res=0) then cid end)) as ttlnotes, ifnull(ttlcards,0)ttlcards from flashans_offlines fo right join (SELECT COUNT(*) as ttlcards FROM flashcards WHERE certi_id in(select certi_id from cohorts where id=@cohort_id) and status=0)fl on 1=1 where UserId=@u_id; END IF ;
end$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_get_domain_subdomain` () BEGIN
SET SESSION group_concat_max_len = 4294967295;select ifnull(subdomains,'[]')subdomains, d.id,domain_number,domin_name from domains d left join ( select CONCAT('[',GROUP_CONCAT(CONCAT('{\"id\":', sd.id,',\"domain_number\":\"', domain_number,'\",\"subdomain_name\":\"', subdomain_name),'\"}' ORDER BY 1*SUBSTRING_INDEX(domain_number, '.', 1) ASC,1*SUBSTRING_INDEX(domain_number, '.', -1) ASC),']')subdomains,d_id,cource_id,certi_id from subdomains sd where sd.status=0 group by sd.d_id,sd.certi_id,sd.cource_id )sdfinal on sdfinal.d_id=d.id and sdfinal.cource_id=d.cource_id and sdfinal.certi_id=d.certi_id where d.status=0 and d.certi_id=11 group by d.id,domain_number,domin_name;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_get_live_class_all_user_schedule` () BEGIN call usp_generate_live_class_all_user_schedule(); SET SESSION group_concat_max_len = 4294967295;
select ls.cohort_id,ls.cohort_name,ls.email,ls.user_id,uu.name, CONCAT('[',GROUP_CONCAT(CONCAT('{\"type_id\":', type_id,',\"overdue_date\":\"',overdue_date, '\",\"exam_name\":\"', concat(exam_name,(case when type='KA' then ' Knowledge Assessment' when type='PRACTICE' then ' Practice Test' else concat(' ',type) end))),'\"}' ORDER BY cohort_id,user_id),']')exams from live_class_all_user_schedules ls inner join users uu on uu.id=ls.user_id where is_completed=1 and cast(ls.overdue_date as datetime)< now() and ls.`type`!='email' and uu.overdue_notification=0 group by cohort_id,user_id;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_get_selfpaced_class_all_user_schedule` () BEGIN
SET SESSION group_concat_max_len = 4294967295;select ls.cohort_id,ls.cohort_name,ls.email,ls.user_id,uu.name, CONCAT('[',GROUP_CONCAT(CONCAT('{\"type_id\":', type_id,',\"overdue_date\":\"',overdue_date, '\",\"exam_name\":\"', concat(exam_name,(case when type='KA' then ' Knowledge Assessment' when type='PRACTICE' then ' Practice Test' else concat(' ',type) end))),'\"}' ORDER BY cohort_id,user_id),']')exams from selfpaced_class_all_user_schedules ls inner join users uu on uu.id=ls.user_id where is_completed=0 and cast(ls.overdue_date as datetime)< now() and ls.`type` not in ('email','title','events') and type_id!=0 and uu.overdue_notification=1 group by cohort_id,user_id;
END$$
CREATE DEFINER=`root`@`localhost` PROCEDURE `usp_leaderborad` (IN `cohort` VARCHAR(64) CHARSET utf8mb4) BEGIN
SET @cohort_id = cohort;
select name NAME,aliasname,avatar_url,email,fp flash,last_login,opt_in,id userid,(kpoint+fp+vp+mp) point from (
select u.id,u.name,u.email,u.avatar_url,u.aliasname,max(l.createdAt) last_login ,cast(ifnull(kpoint,0)as UNSIGNED) kpoint,cast(ifnull(fp,0)as UNSIGNED) fp,
cast(ifnull(vp,0)as UNSIGNED)vp,cast(ifnull(mp,0)as UNSIGNED)mp,ifnull(onb.opt_in,0)opt_in
from cohorts coh
left join users u on find_in_set(u.id,userslist)
left join login_logs as l on l.user_id=u.id
left join (SELECT SUM(CASE WHEN correct = 1 THEN 3 ELSE 2 END) AS kpoint,user_id FROM know_ass_ques_ans WHERE cohort_id=@cohort_id and active=1 and ass_id in(SELECT ka.id as id from knowledge_asses as ka inner join cohorts as c on find_in_set(ka.id,c.knowassessments) where c.id=@cohort_id and ka.status=0 group by ka.id) group by user_id)ka on ka.user_id=u.id
left join (select sum(correct) fp,userid from flashcard_offlines where cohort_id=@cohort_id group by userid) ff on ff.userid=u.id
left join (select cast(sum(case when type='VIDEO' then 2 else 0 end)as UNSIGNED) vp,cast(sum(case when type='MIND' then 2 else 0 end)as UNSIGNED) mp,user_id from video_mind_views where cohort_id=@cohort_id and is_completed=1 group by user_id)video on video.user_id=u.id
left join (select opt_in,user_id from onbordings where cohort_id=@cohort_id order by user_id )onb on onb.user_id=u.id
where coh.id=@cohort_id
group by u.id)leader order by (kpoint+fp+vp+mp) desc;
END$$
DELIMITER ;
-- --------------------------------------------------------
--
-- Table structure for table `access_durations`
--
CREATE TABLE `access_durations` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`plan_id` int DEFAULT NULL,
`plan_type` text,
`access_duration` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `access_durations`
--
INSERT INTO `access_durations` (`id`, `user_id`, `cohort_id`, `plan_id`, `plan_type`, `access_duration`, `status`, `createdAt`, `updatedAt`) VALUES
(1632, 10473, 328, 40, 'subscription', 154, 0, '2022-09-22 05:31:11', '2023-05-18 11:48:55'),
(1641, 10473, 258, 33, 'onetime', 331, 0, '2022-10-04 07:02:25', '2022-10-04 07:02:25'),
(1698, 10473, 379, 0, '', 99, 0, '2022-11-21 12:46:56', '2022-11-21 12:46:56'),
(1699, 10473, 382, 0, '', 114, 0, '2022-11-21 12:50:22', '2022-11-21 12:50:22'),
(1700, 10473, 384, 0, '', -2, 0, '2022-11-21 15:03:43', '2022-11-21 15:03:43'),
(1807, 10473, 386, 0, '', 29, 0, '2023-01-02 05:34:45', '2023-01-02 05:34:45'),
(2098, 10473, 406, 36, 'onetime', 42, 0, '2023-03-07 12:25:14', '2023-03-07 12:25:14'),
(2147, 10473, 345, 41, 'subscription', 424, 0, '2023-03-11 08:33:19', '2023-11-04 10:42:29'),
(2157, 10473, 412, 39, 'onetime', 159, 0, '2023-04-03 17:28:24', '2023-08-25 10:16:37');
-- --------------------------------------------------------
--
-- Table structure for table `access_masters`
--
CREATE TABLE `access_masters` (
`id` int NOT NULL,
`plan_id` int DEFAULT NULL,
`name` text,
`icon` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `acronyms`
--
CREATE TABLE `acronyms` (
`id` int NOT NULL,
`short_name` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`full_name` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `acronyms`
--
INSERT INTO `acronyms` (`id`, `short_name`, `certi_id`, `full_name`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 'SER', 1, 'Software Engineering Role', 0, '2020-12-21 12:08:49', '2021-05-21 09:15:22'),
(5, 'TRS', 1, 'Transport Layer Security full form', 0, '2021-02-06 06:26:28', '2021-02-24 15:54:04'),
(7, 'MCA', 1, 'Master Of Computer Application', 0, '2021-02-22 14:17:36', '2021-02-22 14:42:17'),
(13, 'CS', 1, 'Computer Security ', 0, '2021-02-25 17:43:47', '2021-02-25 17:43:47'),
(14, '2DES', 11, 'Double DES', 0, '2021-04-18 10:46:25', '2021-04-18 10:46:25'),
(15, '3DES', 11, 'Triple DES', 0, '2021-04-18 10:46:58', '2021-04-18 10:46:58'),
(16, 'ABAC', 11, 'Attribute Based Access Control', 0, '2021-04-18 10:47:18', '2021-04-18 10:47:18'),
(17, 'AES', 11, 'Rijndael / Advanced Encryption Standard', 0, '2021-04-18 10:47:41', '2021-04-18 10:47:41'),
(18, 'AH', 11, 'Authentication Header', 0, '2021-04-18 10:48:04', '2021-04-18 10:48:04'),
(19, 'ALEM', 11, 'Annualized Loss Expectancy', 0, '2021-04-18 10:48:33', '2021-04-18 10:48:33'),
(20, 'API', 11, 'Application Programming Interface', 0, '2021-04-18 10:48:52', '2021-04-18 10:48:52'),
(21, 'ARO', 11, 'Annualized Rate of Occurrence', 0, '2021-04-18 10:49:37', '2021-04-18 10:49:37'),
(22, 'ARP', 11, 'Address Resolution Protocol', 0, '2021-04-18 10:50:00', '2021-04-18 10:50:00'),
(23, 'ATM', 11, 'Asynchronous Transfer Mode', 0, '2021-04-18 10:50:22', '2021-04-18 10:50:22'),
(24, 'BCM', 11, 'Business Continuity Management', 0, '2021-04-18 10:50:41', '2021-04-18 10:50:41'),
(25, 'BGP4', 11, 'Border Gateway Protocol Version 4', 0, '2021-04-18 10:51:02', '2021-04-18 10:51:02'),
(26, 'BIA', 11, 'Business Impact Analysis', 0, '2021-04-18 10:51:22', '2021-04-18 10:51:22'),
(27, 'BYOD', 11, 'Bring Your Own Device', 0, '2021-04-18 10:51:41', '2021-04-18 10:51:41'),
(28, 'CA', 11, 'Certificate Authority', 0, '2021-04-18 10:52:03', '2021-04-18 10:52:03'),
(29, 'CaaS', 11, 'Communications-as-a-Service', 0, '2021-04-18 10:52:24', '2021-04-18 10:52:24'),
(30, 'CBC', 11, 'Cipher Block Chaining', 0, '2021-04-18 10:52:44', '2021-04-18 10:52:44'),
(31, 'CCM', 11, 'Cloud Controls Matrix', 0, '2021-04-18 10:53:01', '2021-04-18 10:53:01'),
(32, 'CCTV', 11, 'Closed Circuit TV', 0, '2021-04-18 10:53:24', '2021-04-18 10:53:24'),
(33, 'CDMA', 11, 'Code-Division Multiple Access', 0, '2021-04-18 10:53:55', '2021-04-18 10:53:55'),
(34, 'CDN', 11, 'Content Delivery/Distribution Network', 0, '2021-04-18 10:54:16', '2021-04-18 10:54:16'),
(35, 'CER', 11, 'Crossover Error Rate', 0, '2021-04-18 10:54:38', '2021-04-18 10:54:38'),
(36, 'CFB', 11, 'Cipher Feed Back', 0, '2021-04-18 10:54:59', '2021-04-18 10:54:59'),
(37, 'CHAP', 11, 'Challenge-Handshake Authentication Protocol', 0, '2021-04-18 10:55:17', '2021-04-18 10:55:17'),
(38, 'COBIT', 11, 'Control Objectives for Information and Related Technologies', 0, '2021-04-18 10:55:36', '2021-04-18 10:55:36'),
(39, 'COSO', 11, 'Committee of Sponsoring Organizations of the Treadway Commission', 0, '2021-04-18 10:55:59', '2021-04-18 10:55:59'),
(40, 'CPU', 11, 'Central Processing Unit', 0, '2021-04-18 10:56:15', '2021-04-18 10:56:15'),
(41, 'CSMA', 11, 'Carrier Sense Multiple Access', 0, '2021-04-18 10:56:33', '2021-04-18 10:56:33'),
(42, 'CSMA/CA', 11, 'Carrier Sense Multiple Access / Collision Avoidance', 0, '2021-04-18 10:56:52', '2021-04-18 10:56:52'),
(43, 'CSMA/CD', 11, 'Carrier Sense Multiple Access / Collision Detection', 0, '2021-04-18 10:57:12', '2021-04-18 10:57:12'),
(44, 'CSRF', 11, 'Cross Site Request Forgery', 0, '2021-04-18 10:57:37', '2021-04-18 10:57:37'),
(45, 'CTR', 11, 'Counter', 0, '2021-04-18 10:57:55', '2021-04-18 10:57:55'),
(46, 'CVE', 11, 'Common Vulnerability & Exposures', 0, '2021-04-18 10:58:12', '2021-04-18 10:58:12'),
(47, 'CVSS', 11, 'Common Vulnerability Scoring System', 0, '2021-04-18 10:58:32', '2021-04-18 10:58:32'),
(48, 'DAC', 11, 'Discretionary Access Control', 0, '2021-04-18 10:58:48', '2021-04-18 10:58:48'),
(49, 'DAST', 11, 'Dynamic Application Security Testing', 0, '2021-04-18 10:59:26', '2021-04-18 10:59:26'),
(50, 'DBaaS', 11, 'Database-as-a-Service', 0, '2021-04-18 10:59:45', '2021-04-18 10:59:45'),
(51, 'DBMS', 11, 'Database Management Systems', 0, '2021-04-18 11:00:05', '2021-04-18 11:00:05'),
(52, 'DCS', 11, 'Distributed Control Systems', 0, '2021-04-18 11:00:23', '2021-04-18 11:00:23'),
(53, 'DDoS', 11, 'Distributed Denial of Service', 0, '2021-04-18 11:00:41', '2021-04-18 11:00:41'),
(54, 'DES', 11, 'Data Encryption Standard', 0, '2021-04-18 11:00:59', '2021-04-18 11:00:59'),
(55, 'DHCP', 11, 'Dynamic Host Configuration Protocol', 0, '2021-04-18 11:01:19', '2021-04-18 11:01:19'),
(56, 'DLP', 11, 'Data Loss Prevention', 0, '2021-04-18 11:01:39', '2021-04-18 11:01:39'),
(57, 'DMZ', 11, 'Demilitarized Zone', 0, '2021-04-18 11:01:56', '2021-04-18 11:01:56'),
(58, 'DNS', 11, 'Domain Name System', 0, '2021-04-18 11:02:12', '2021-04-18 11:02:12'),
(59, 'DNSSEC', 11, 'Domain Name System Security Extensions', 0, '2021-04-18 11:02:31', '2021-04-18 11:02:31'),
(60, 'DoS', 11, 'Denial of Service', 0, '2021-04-18 11:02:48', '2021-04-18 11:02:48'),
(61, 'DRM', 11, 'Digital Rights Management', 0, '2021-04-18 11:03:04', '2021-04-18 11:03:04'),
(62, 'DRP', 11, 'Disaster Recovery Planning', 0, '2021-04-18 11:03:19', '2021-04-18 11:03:19'),
(63, 'DSA', 11, 'Digital Signature Algorithm', 0, '2021-04-18 11:04:13', '2021-04-18 11:04:13'),
(64, 'EAP', 11, 'Extensible Authentication Protocol', 0, '2021-04-18 11:04:29', '2021-04-18 11:04:29'),
(65, 'ECB', 11, 'Electronic Codebook', 0, '2021-04-18 11:04:47', '2021-04-18 11:04:47'),
(66, 'ECC', 11, 'Elliptic Curve', 0, '2021-04-18 11:05:08', '2021-04-18 11:05:08'),
(67, 'ESP', 11, 'Encapsulating Security Payload', 0, '2021-04-18 11:05:29', '2021-04-18 11:05:29'),
(68, 'FCoE', 11, 'Fibre Channel over Ethernet', 0, '2021-04-18 11:05:49', '2021-04-18 11:05:49'),
(69, 'FTP', 11, 'File Transfer Protocol', 0, '2021-04-18 11:06:08', '2021-04-18 11:06:08'),
(70, 'GAPP', 11, 'Generally Accepted Privacy Principles', 0, '2021-04-18 11:06:25', '2021-04-18 11:06:25'),
(71, 'GDPR', 11, 'General Data Protection Regulation', 0, '2021-04-18 11:06:45', '2021-04-18 11:06:45'),
(72, 'GLBA', 11, 'Gramm-Leach-Bliley Act', 0, '2021-04-18 11:07:13', '2021-04-18 11:07:13'),
(73, 'GRC', 11, 'Governance, Risk Management, and Compliance', 0, '2021-04-18 11:07:34', '2021-04-18 11:07:34'),
(74, 'HIPPA', 11, 'Health Insurance Portability and Accountability Act', 0, '2021-04-18 11:07:58', '2021-04-18 11:07:58'),
(75, 'HSM', 11, 'Hardware Security Module', 0, '2021-04-18 11:08:22', '2021-04-18 11:08:22'),
(76, 'HTTP', 11, 'Hypertext Transfer Protocol', 0, '2021-04-18 11:08:42', '2021-04-18 11:08:42'),
(77, 'HTTPS', 11, 'Hypertext Transfer Protocol Secure', 0, '2021-04-18 11:09:00', '2021-04-18 11:09:00'),
(78, 'HVAC', 11, 'Heating Ventilation & Air Conditioning', 0, '2021-04-18 11:09:20', '2021-04-18 11:09:20'),
(79, 'IaaS', 11, 'Infrastructure-as-a-Service', 0, '2021-04-18 11:09:35', '2021-04-18 11:09:35'),
(80, 'ICMP', 11, 'Internet Control Message Protocol', 0, '2021-04-18 11:09:50', '2021-04-18 11:09:50'),
(81, 'ICS', 11, 'Industrial Control Systems', 0, '2021-04-18 11:10:07', '2021-04-18 11:10:07'),
(82, 'IDaaS', 11, 'Identity as a Service', 0, '2021-04-18 11:10:23', '2021-04-18 11:10:23'),
(83, 'IDEA', 11, 'International Data Encrypting Algorithm', 0, '2021-04-18 11:10:39', '2021-04-18 11:10:39'),
(84, 'IDS', 11, 'Intrusion Detection System', 0, '2021-04-18 11:10:56', '2021-04-18 11:10:56'),
(85, 'IGMP', 11, 'Internet Group Management Protocol', 0, '2021-04-18 11:11:13', '2021-04-18 11:11:13'),
(86, 'IKE', 11, 'Internet Key Exchange', 0, '2021-04-18 11:11:39', '2021-04-18 11:11:39'),
(87, 'IP', 11, 'Internet Protocol', 0, '2021-04-18 11:11:57', '2021-04-18 11:11:57'),
(88, 'IPS', 11, 'Intrusion Prevention System', 0, '2021-04-18 11:12:14', '2021-04-18 11:12:14'),
(89, 'IPSec', 11, 'Internet Protocol Security', 0, '2021-04-18 11:12:31', '2021-04-18 11:12:31'),
(90, 'IRM', 11, 'Information Rights Management', 0, '2021-04-18 11:12:49', '2021-04-18 11:12:49'),
(91, 'iSCSI', 11, 'Internet Small Computer Systems Interface', 0, '2021-04-18 11:13:05', '2021-04-18 11:13:05'),
(92, 'ITIL', 11, 'Information Technology Infrastructure Library', 0, '2021-04-18 11:13:22', '2021-04-18 11:13:22'),
(93, 'ITSEC', 11, 'Information Technology Security Evaluation Criteria', 0, '2021-04-18 11:13:38', '2021-04-18 11:13:38'),
(94, 'KDD', 11, 'Knowledge Discovery in Databases', 0, '2021-04-18 11:13:56', '2021-04-18 11:13:56'),
(95, 'KEK', 11, 'Key-Encrypting-Keys', 0, '2021-04-18 11:14:12', '2021-04-18 11:14:12'),
(96, 'KPI', 11, 'Key Performance Indicator', 0, '2021-04-18 11:14:31', '2021-04-18 11:14:31'),
(97, 'KRI', 11, 'Key Risk Indicator', 0, '2021-04-18 11:14:47', '2021-04-18 11:14:47'),
(98, 'L2F', 11, 'Layer 2 Forwarding', 0, '2021-04-18 11:15:02', '2021-04-18 11:15:02'),
(99, 'L2TP', 11, 'Layer 2 Tunneling Protocol', 0, '2021-04-18 11:15:20', '2021-04-18 11:15:20'),
(100, 'LAN', 11, 'Local Area Network', 0, '2021-04-18 11:15:36', '2021-04-18 11:15:36'),
(101, 'LLC', 11, 'Logical Link Control', 0, '2021-04-18 11:15:52', '2021-04-18 11:15:52'),
(102, 'MaaS', 11, 'Monitoring-as-a-Service', 0, '2021-04-18 11:16:22', '2021-04-18 11:16:22'),
(103, 'MAC', 11, 'Message Authentication Code', 0, '2021-04-18 11:16:39', '2021-04-18 11:16:39'),
(106, 'MAD', 11, 'Maximum Allowable Downtime', 0, '2021-04-18 11:17:34', '2021-04-18 11:17:34'),
(107, 'MDM', 11, 'Mobile Device Management software', 0, '2021-04-18 11:17:52', '2021-04-18 11:17:52'),
(108, 'MIC', 11, 'Message Integrity Controls', 0, '2021-04-18 11:18:11', '2021-04-18 11:18:11'),
(109, 'MPLS', 11, 'Multi-Protocol Label Switching', 0, '2021-04-18 11:18:29', '2021-04-18 11:18:29'),
(110, 'MTD', 11, 'Maximum Tolerable Downtime', 0, '2021-04-18 11:18:46', '2021-04-18 11:18:46'),
(111, 'NaaS', 11, 'Network-as-a-Service', 0, '2021-04-18 11:19:01', '2021-04-18 11:19:01'),
(112, 'NAT', 11, 'Network Address Translation', 0, '2021-04-18 11:19:17', '2021-04-18 11:19:17'),
(113, 'NDA', 11, 'Non-Disclosure Agreement', 0, '2021-04-18 11:19:35', '2021-04-18 11:19:35'),
(114, 'NetBIOS', 11, 'Network Basic Input/output System', 0, '2021-04-18 11:19:51', '2021-04-18 11:19:51'),
(115, 'NTP', 11, 'Network Time Protocol', 0, '2021-04-18 11:20:08', '2021-04-18 11:20:08'),
(116, 'Oauth', 11, 'Open Authorization', 0, '2021-04-18 11:20:24', '2021-04-18 11:20:24'),
(117, 'OECD', 11, 'Organization for Economic Co-operation and Development', 0, '2021-04-18 11:20:42', '2021-04-18 11:20:42'),
(118, 'OFB', 11, 'Output Feed Back', 0, '2021-04-18 11:20:58', '2021-04-18 11:20:58'),
(119, 'OLA', 11, 'Operational Level Agreements', 0, '2021-04-18 11:21:19', '2021-04-18 11:21:19'),
(120, 'OSPF', 11, 'Open Shortest Path First', 0, '2021-04-18 11:21:40', '2021-04-18 11:21:40'),
(121, 'PaaS', 11, 'Platform-as-a-Service', 0, '2021-04-18 11:21:58', '2021-04-18 11:21:58'),
(122, 'PAP', 11, 'Password Authentication Protocol', 0, '2021-04-18 11:22:16', '2021-04-18 11:22:16'),
(123, 'PAT', 11, 'Port Address Translation', 0, '2021-04-18 11:22:41', '2021-04-18 11:22:41'),
(124, 'PBX', 11, 'Private Branch Exchange', 0, '2021-04-18 11:22:59', '2021-04-18 11:22:59'),
(125, 'PCI DSS', 11, 'Payment Card Industry Data Security Standard', 0, '2021-04-18 11:23:17', '2021-04-18 11:23:17'),
(126, 'PHI', 11, 'Personal/Protected Health Information', 0, '2021-04-18 11:23:34', '2021-04-18 11:23:34'),
(127, 'PII', 11, 'Personally Identifiable Information', 0, '2021-04-18 11:23:51', '2021-04-18 11:23:51'),
(128, 'PING', 11, 'Packet Internet Groper', 0, '2021-04-18 11:24:08', '2021-04-18 11:24:08'),
(129, 'PKI', 11, 'Public Key Infrastructure', 0, '2021-04-18 11:24:54', '2021-04-18 11:24:54'),
(130, 'PLA', 11, 'Privacy Level Agreement', 0, '2021-04-18 11:25:09', '2021-04-18 11:25:09'),
(131, 'PLC', 11, 'Programmable Logic Controllers', 0, '2021-04-18 11:25:27', '2021-04-18 11:25:27'),
(132, 'PP', 11, 'Protection Profile', 0, '2021-04-18 11:25:44', '2021-04-18 11:25:44'),
(133, 'PPP', 11, 'Point to Point Protocol', 0, '2021-04-18 11:26:03', '2021-04-18 11:26:03'),
(134, 'PPTP', 11, 'Point-to-Point Tunneling Protocol', 0, '2021-04-18 11:28:45', '2021-04-18 11:28:45'),
(135, 'PSTN', 11, 'Public Switched Telephone Network', 0, '2021-04-18 11:29:20', '2021-04-18 11:29:20'),
(136, 'PVC', 11, 'Permanent Virtual Circuit', 0, '2021-04-18 11:29:37', '2021-04-18 11:29:37'),
(137, 'RA', 11, 'Registration Authority', 0, '2021-04-18 11:30:32', '2021-04-18 11:30:32'),
(138, 'RAID', 11, 'Redundant Array of Independent Disks', 0, '2021-04-18 11:30:52', '2021-04-18 11:30:52'),
(139, 'RARP', 11, 'Reverse Address Resolution Protocol', 0, '2021-04-18 11:31:09', '2021-04-18 11:31:09'),
(140, 'RBAC', 11, 'Role-Based Access Control', 0, '2021-04-18 11:31:25', '2021-04-18 11:31:25'),
(141, 'REST', 11, 'Representational State Transfer', 0, '2021-04-18 11:31:40', '2021-04-18 11:31:40'),
(142, 'RFID', 11, 'Radio Frequency Identification', 0, '2021-04-18 11:31:56', '2021-04-18 11:31:56'),
(143, 'RIP', 11, 'Routing Information Protocol', 0, '2021-04-18 11:32:13', '2021-04-18 11:32:13'),
(144, 'RMC', 11, 'Reference Monitor Concept', 0, '2021-04-18 11:32:30', '2021-04-18 11:32:30'),
(145, 'RPC', 11, 'Remote Procedure Call', 0, '2021-04-18 11:32:46', '2021-04-18 11:32:46'),
(146, 'RPO', 11, 'Recovery Point Objective', 0, '2021-04-18 11:33:03', '2021-04-18 11:33:03'),
(147, 'RSA', 11, 'RivestShamirAdleman', 0, '2021-04-18 11:33:17', '2021-04-18 11:33:17'),
(148, 'RTO', 11, 'Recovery Time Objective', 0, '2021-04-18 11:33:33', '2021-04-18 11:33:33'),
(149, 'RUM', 11, 'Real User Monitoring', 0, '2021-04-18 11:33:48', '2021-04-18 11:33:48'),
(150, 'SA', 11, 'Security Association', 0, '2021-04-18 11:34:06', '2021-04-18 11:34:06'),
(151, 'SaaS', 11, 'Software-as-a-Service', 0, '2021-04-18 11:34:21', '2021-04-18 11:34:21'),
(152, 'SABSA', 11, 'Sherwood Applied Business Security Architecture', 0, '2021-04-18 11:34:37', '2021-04-18 11:34:37'),
(153, 'SAFER', 11, 'Secure and Fast Encryption Routine', 0, '2021-04-18 11:35:03', '2021-04-18 11:35:03'),
(154, 'SAML', 11, 'Security Assertion Markup Language', 0, '2021-04-18 11:35:34', '2021-04-18 11:35:34'),
(155, 'SAMM', 11, 'Software Assurance Maturity Model', 0, '2021-04-18 11:35:50', '2021-04-18 11:35:50'),
(156, 'SAN', 11, 'Storage Area Network', 0, '2021-04-18 11:36:06', '2021-04-18 11:36:06'),
(157, 'SAST', 11, 'Static Source Code Analysis', 0, '2021-04-18 11:36:22', '2021-04-18 11:36:22'),
(158, 'SCADA', 11, 'Supervisory Control and Data Acquisition', 0, '2021-04-18 11:36:40', '2021-04-18 11:36:40'),
(159, 'SDLC', 11, 'Software Development Life Cycle', 0, '2021-04-18 11:37:00', '2021-04-18 11:37:00'),
(160, 'SDN', 11, 'Software Defined Network', 0, '2021-04-18 11:37:18', '2021-04-18 11:37:18'),
(161, 'SIEM', 11, 'Security Information and Event Management', 0, '2021-04-18 11:37:33', '2021-04-18 11:37:33'),
(162, 'SLA', 11, 'Service Level Agreements', 0, '2021-04-18 11:37:49', '2021-04-18 11:37:49'),
(163, 'SLC', 11, 'System Life Cycle', 0, '2021-04-18 11:38:04', '2021-04-18 11:38:04'),
(164, 'SLE', 11, 'Single Loss Expectancy', 0, '2021-04-18 11:38:20', '2021-04-18 11:38:20'),
(165, 'SLIP', 11, 'Serial Line Interface Protocol', 0, '2021-04-18 11:38:35', '2021-04-18 11:38:35'),
(166, 'SLR', 11, 'Service Level Requirements', 0, '2021-04-18 11:38:52', '2021-04-18 11:38:52'),
(167, 'SMTP', 11, 'Simple Mail Transfer Protocol', 0, '2021-04-18 11:39:08', '2021-04-18 11:39:08'),
(168, 'SMTPS', 11, 'Simple Mail Transfer Protocol Secure', 0, '2021-04-18 11:39:55', '2021-04-18 11:39:55'),
(169, 'SNMP', 11, 'Simple Network Management Protocol', 0, '2021-04-18 11:40:11', '2021-04-18 11:40:11'),
(170, 'SOAP', 11, 'Simple Object Access Protocol', 0, '2021-04-18 11:40:29', '2021-04-18 11:40:29'),
(171, 'SOC', 11, 'Service Organization Control', 0, '2021-04-18 11:40:47', '2021-04-18 11:40:47'),
(172, 'SOX', 11, 'SarbanesOxley Act', 0, '2021-04-18 11:41:18', '2021-04-18 11:41:18'),
(173, 'SPI', 11, 'Sensitive Personal Information', 0, '2021-04-18 11:41:34', '2021-04-18 11:41:34'),
(174, 'SQL', 11, 'Structured Query Language', 0, '2021-04-18 11:41:51', '2021-04-18 11:41:51'),
(175, 'SSH', 11, 'Secure Shell', 0, '2021-04-18 11:42:07', '2021-04-18 11:42:07'),
(176, 'SSL', 11, 'Secure Sockets Layer', 0, '2021-04-18 11:42:21', '2021-04-18 11:42:21'),
(177, 'ST', 11, 'Security Target', 0, '2021-04-18 11:42:40', '2021-04-18 11:42:40'),
(178, 'SVC', 11, 'Switched Virtual Circuit', 0, '2021-04-18 11:42:55', '2021-04-18 11:42:55'),
(179, 'SW-CMM', 11, 'Software Capability Maturity Model', 0, '2021-04-18 11:43:12', '2021-04-18 11:43:12'),
(180, 'SYN', 11, 'Synchronization', 0, '2021-04-18 11:43:27', '2021-04-18 11:43:27'),
(181, 'TCB', 11, 'Trusted Computing Base', 0, '2021-04-18 11:43:44', '2021-04-18 11:43:44'),
(182, 'TCP', 11, 'Transmission Control Protocol', 0, '2021-04-18 11:44:01', '2021-04-18 11:44:01'),
(183, 'TCSEC', 11, 'Trusted Computer System Evaluation Criteria', 0, '2021-04-18 11:44:16', '2021-04-18 11:44:16'),
(184, 'TFTP', 11, 'Trivial File Transfer Protocol', 0, '2021-04-18 11:44:31', '2021-04-18 11:44:31'),
(185, 'TKIP', 11, 'Temporal Key Integrity Protocol', 0, '2021-04-18 11:44:51', '2021-04-18 11:44:51'),
(186, 'TLS', 11, 'Transport Layer Security', 0, '2021-04-18 11:45:07', '2021-04-18 11:45:07'),
(187, 'TOCTOU', 11, 'Race Conditions / Time of Check Time of Use', 0, '2021-04-18 11:45:23', '2021-04-18 11:45:23'),
(188, 'TOE', 11, 'Target of Evaluation', 0, '2021-04-18 11:45:40', '2021-04-18 11:45:40'),
(189, 'TOGAF', 11, 'The Open Group Architecture Framework', 0, '2021-04-18 11:45:57', '2021-04-18 11:45:57'),
(190, 'TPM', 11, 'Trusted Platform Module', 0, '2021-04-18 11:46:14', '2021-04-18 11:46:14'),
(191, 'UDP', 11, 'User Datagram Protocol', 0, '2021-04-18 11:46:31', '2021-04-18 11:46:31'),
(192, 'UPS', 11, 'Uninterruptible Powers Supply', 0, '2021-04-18 11:46:46', '2021-04-18 11:46:46'),
(193, 'VESDA', 11, 'Very Early Smoke Detection Apparatus', 0, '2021-04-18 11:47:02', '2021-04-18 11:47:02'),
(194, 'VLAN', 11, 'Virtual Local Area Network', 0, '2021-04-18 11:47:19', '2021-04-18 11:47:19'),
(195, 'VOIP', 11, 'Voice over Internet Protocol', 0, '2021-04-18 11:47:36', '2021-04-18 11:47:36'),
(196, 'VPN', 11, 'Virtual Private Network', 0, '2021-04-18 11:47:51', '2021-04-18 11:47:51'),
(197, 'WAN', 11, 'Wide Area Network', 0, '2021-04-18 11:48:06', '2021-04-18 11:48:06'),
(198, 'WAP', 11, 'Wireless Access Point', 0, '2021-04-18 11:48:20', '2021-04-18 11:48:20'),
(199, 'WEP', 11, 'Wired Equivalent Privacy', 0, '2021-04-18 11:48:36', '2021-04-18 11:48:36'),
(200, 'WPA', 11, 'Wi-Fi Protected Access', 0, '2021-04-18 11:48:52', '2021-04-18 11:48:52'),
(201, 'WPA2', 11, 'Wi-Fi Protected Access 2', 0, '2021-04-18 11:49:10', '2021-04-18 11:49:10'),
(202, 'WRT', 11, 'Work Recovery Time', 0, '2021-04-18 11:49:26', '2021-04-18 11:49:26'),
(203, 'XML', 11, 'Extensible Markup Language', 0, '2021-04-18 11:49:42', '2021-04-18 11:49:42'),
(204, 'XOR', 11, 'Exclusive-Or', 0, '2021-04-18 11:49:58', '2021-04-18 11:49:58'),
(205, 'XSS', 11, 'Cross Site Scripting', 0, '2021-04-18 11:50:12', '2021-04-18 11:50:12'),
(206, 'XXE', 11, 'XML External Entities', 0, '2021-04-18 11:50:28', '2021-04-18 11:50:28'),
(208, 'dc', 1, 'direct current', 0, '2021-05-28 03:28:16', '2021-05-28 03:28:35'),
(211, 'TESTA', 11, 'Test Acronym', 0, '2021-06-08 19:59:32', '2021-06-08 19:59:32'),
(212, 'csr', 2, 'common survey resource', 0, '2021-06-10 10:13:47', '2021-06-10 10:13:47');
-- --------------------------------------------------------
--
-- Table structure for table `activity_trackers`
--
CREATE TABLE `activity_trackers` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`email` text,
`cohort_id` int DEFAULT NULL,
`type` text,
`description` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `activity_trackers`
--
INSERT INTO `activity_trackers` (`id`, `user_id`, `email`, `cohort_id`, `type`, `description`, `createdAt`, `updatedAt`) VALUES
(1, 0, 'elearn@gmail.com', 0, 'Login Failed', 'Login failed - Not allowed to access this portal', '2024-04-24 11:29:20', '2024-04-24 11:29:20'),
(3062, 10473, 'yashatestfirst@gmail.com', 328, 'Welcome Email', 'Welcome email send', '2022-09-22 05:31:55', '2022-09-22 05:31:55'),
(4362, 10473, 'yashatestfirst@gmail.com', 258, 'Welcome Email', 'Welcome email send', '2022-12-30 06:25:11', '2022-12-30 06:25:11'),
(4363, 10473, 'yashatestfirst@gmail.com', 258, 'Welcome Email', 'Welcome email send', '2022-12-30 06:27:27', '2022-12-30 06:27:27'),
(12024, 10473, 'yashatestfirst@gmail.com', 258, 'Change Password', 'Change Password - Password change successfully', '2023-11-10 10:46:46', '2023-11-10 10:46:46'),
(12025, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Disabled MFA', '2023-11-10 10:47:39', '2023-11-10 10:47:39'),
(12026, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Disabled MFA', '2023-11-10 10:48:02', '2023-11-10 10:48:02'),
(12029, 10473, 'yashatestfirst@gmail.com', 258, 'Change Password', 'Change Password failed - Please enter valid old passsword', '2023-11-10 11:38:33', '2023-11-10 11:38:33'),
(12031, 10473, 'yashatestfirst@gmail.com', 258, 'Change Password', 'Change Password - Password change successfully', '2023-11-10 11:43:44', '2023-11-10 11:43:44'),
(12033, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Enabled MFA', '2023-11-10 11:46:15', '2023-11-10 11:46:15'),
(12034, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Disabled MFA', '2023-11-10 11:46:37', '2023-11-10 11:46:37'),
(12035, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Enabled MFA', '2023-11-10 11:48:05', '2023-11-10 11:48:05'),
(12036, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Disabled MFA', '2023-11-10 11:50:13', '2023-11-10 11:50:13'),
(12037, 10473, 'yashatestfirst@gmail.com', 258, 'Change Password', 'Change Password - Password change successfully', '2023-11-10 11:52:55', '2023-11-10 11:52:55'),
(12038, 10473, 'yashatestfirst@gmail.com', 258, 'Change Password', 'Change Password failed - Please enter valid old passsword', '2023-11-10 11:53:59', '2023-11-10 11:53:59'),
(12040, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Disabled MFA', '2023-11-10 11:55:06', '2023-11-10 11:55:06'),
(12041, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Enabled MFA', '2023-11-10 11:56:59', '2023-11-10 11:56:59'),
(12042, 10473, 'yashatestfirst@gmail.com', 258, 'Change Password', 'Change Password - Password change successfully', '2023-11-10 11:59:28', '2023-11-10 11:59:28'),
(12043, 10473, 'yashatestfirst@gmail.com', 258, 'MFA', 'MFA - Disabled MFA', '2023-11-10 12:01:38', '2023-11-10 12:01:38');
-- --------------------------------------------------------
--
-- Table structure for table `admin_logs`
--
CREATE TABLE `admin_logs` (
`id` int NOT NULL,
`description` text,
`type` text,
`type_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ai_assigned_questions`
--
CREATE TABLE `ai_assigned_questions` (
`id` int NOT NULL,
`user_id` text,
`que_id` int DEFAULT NULL,
`set_id` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ai_questions`
--
CREATE TABLE `ai_questions` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`question` text,
`optionA` text,
`optionB` text,
`optionC` text,
`optionD` text,
`correct` int DEFAULT NULL,
`explanation` text,
`notes` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ai_question_feedbacks`
--
CREATE TABLE `ai_question_feedbacks` (
`id` int NOT NULL,
`user_id` text,
`que_id` int DEFAULT NULL,
`question` text,
`optionA` text,
`optionB` text,
`optionC` text,
`optionD` text,
`correct` int DEFAULT NULL,
`explanation` text,
`notes` text,
`good_question` int DEFAULT NULL,
`difficulty` text,
`refine_wording` int DEFAULT NULL,
`general_feedback` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ai_users`
--
CREATE TABLE `ai_users` (
`id` int NOT NULL,
`user_name` text,
`email` varchar(255) NOT NULL,
`password` text,
`role_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `all_live_events`
--
CREATE TABLE `all_live_events` (
`id` int NOT NULL,
`live_event_id` int DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`event_name` text,
`event_link` text,
`start_date` text,
`start_time` text,
`end_time` text,
`is_repeat` int DEFAULT NULL,
`repeat_count` int DEFAULT NULL,
`repeat_type` enum('Day','Week','Month','Year') DEFAULT NULL,
`repeat_on` text,
`ends_type` enum('Never','On','After') DEFAULT NULL,
`ends_on` text,
`total_occurances` int DEFAULT NULL,
`meeting_id` text,
`created_by` int DEFAULT NULL,
`admin_attendee_id` text,
`time_zone` text,
`is_record` int DEFAULT '0',
`is_auto_record` int DEFAULT '0',
`meeting_playform` int DEFAULT NULL,
`attendees` text,
`is_completed` int DEFAULT '0',
`is_live` int DEFAULT '0',
`complete_date` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `app_nav_settings`
--
CREATE TABLE `app_nav_settings` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`card_know` int DEFAULT '0',
`need_review` int DEFAULT '1',
`card_not_seen` int DEFAULT '1',
`terms_def` int DEFAULT '0',
`shuffle` int DEFAULT '0',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `app_nav_settings`
--
INSERT INTO `app_nav_settings` (`id`, `user_id`, `card_know`, `need_review`, `card_not_seen`, `terms_def`, `shuffle`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 10473, 0, 1, 1, 0, 0, 0, '2024-05-02 12:26:41', '2024-05-02 12:26:41');
-- --------------------------------------------------------
--
-- Table structure for table `app_supports`
--
CREATE TABLE `app_supports` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`subject` text,
`message` text,
`app_type` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `app_supports`
--
INSERT INTO `app_supports` (`id`, `user_id`, `subject`, `message`, `app_type`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 10473, 'test', 'test mail', 'Dashboard', 0, '2024-04-26 10:06:06', '2024-04-26 10:06:06'),
(2, 10473, 'Test', 'Test Mail', 'Dashboard', 0, '2024-04-26 10:13:15', '2024-04-26 10:13:15'),
(3, 10473, 'Test ', 'Test Mail', 'Dashboard', 0, '2024-04-26 10:17:10', '2024-04-26 10:17:10'),
(4, 10473, 'Test', 'Test mail', 'Dashboard', 0, '2024-04-26 10:22:13', '2024-04-26 10:22:13'),
(5, 10473, 'Test', 'Test Mail', 'Dashboard', 0, '2024-04-26 10:24:53', '2024-04-26 10:24:53'),
(6, 10473, 'Test', 'Test mail', 'Dashboard', 0, '2024-04-26 10:26:28', '2024-04-26 10:26:28'),
(7, 10473, 'Test', 'Test Mail', 'Dashboard', 0, '2024-04-26 10:37:26', '2024-04-26 10:37:26'),
(8, 10473, 'Test ', 'Test Mail', 'Dashboard', 0, '2024-04-26 10:59:56', '2024-04-26 10:59:56');
-- --------------------------------------------------------
--
-- Table structure for table `authy_masters`
--
CREATE TABLE `authy_masters` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`email` text,
`password` text,
`authy_token` text,
`scanned_code` text,
`qr_code` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `authy_masters`
--
INSERT INTO `authy_masters` (`id`, `user_id`, `email`, `password`, `authy_token`, `scanned_code`, `qr_code`, `status`, `createdAt`, `updatedAt`) VALUES
(3627, 2, 'yashatestfirst@gmail.com', NULL, '53616c7465645f5f4736376874bbadf87fd1aac0520f55e30c6e3b80aa125baa', '0', '0', 0, '2023-07-21 04:56:35', '2023-07-21 04:56:35');
-- --------------------------------------------------------
--
-- Table structure for table `books`
--
CREATE TABLE `books` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`book_title` text,
`book_img` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `books`
--
INSERT INTO `books` (`id`, `certi_id`, `book_title`, `book_img`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 1, 'Official CISSP Guide v8', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 0, '2021-02-07 04:56:04', '2021-02-24 05:33:42'),
(2, 1, 'Official CISSP Guide v10', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-02-07 05:02:48', '2021-02-07 05:03:19'),
(3, 11, 'All-in-One 8th', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-03-23 06:15:27', '2022-04-29 00:00:00'),
(4, 11, 'CISSP Official 8th', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-03-23 06:15:39', '2022-04-29 00:00:00'),
(5, 11, 'CISSP Study Guide 2nd', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-03-23 06:15:52', '2022-04-29 00:00:00'),
(6, 11, '11th Hour CISSP 3rd', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-03-23 06:18:05', '2022-04-29 00:00:00'),
(7, 1, 'book 12', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 0, '2021-05-28 03:14:45', '2021-05-28 03:18:57'),
(8, 1, 'FSDFDSFDS', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-06-01 09:11:37', '2021-06-01 09:13:34'),
(9, 1, 'book 1', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 0, '2021-06-07 08:56:20', '2021-06-07 08:56:20'),
(10, 2, 'Test Book1', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-06-08 19:10:50', '2021-06-08 19:12:11'),
(12, 2, 'gvdfdg', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/fe1395c5-8090-442b-ad5e-800d6ddc0588.webp', 1, '2021-06-10 10:10:17', '2021-06-11 05:27:13'),
(18, 11, '(ISC)² CISSP Official Study Guide 8th Edition', 'https://d56995erfjshh.cloudfront.net/image4.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:50:48'),
(19, 11, '(ISC)² CISSP Official Study Guide 9th Edition', 'https://d56995erfjshh.cloudfront.net/image3.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:54:34'),
(20, 11, '(ISC)² CISSP CBK Reference', 'https://d56995erfjshh.cloudfront.net/image1.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:54:58'),
(21, 11, 'CISSP All-in-One Exam Guide 8th Edition', 'https://d56995erfjshh.cloudfront.net/image5.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:56:00'),
(22, 11, 'CISSP All-in-One Exam Guide 9th Edition', 'https://d56995erfjshh.cloudfront.net/image2.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:56:39'),
(23, 11, 'CISSP Study Guide 3rd Edition', 'https://d56995erfjshh.cloudfront.net/image7.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:59:21'),
(24, 11, 'Eleventh Hour CISSP: Study Guide 3rd Edition', 'https://d56995erfjshh.cloudfront.net/image6.png', 0, '2022-04-29 00:00:00', '2023-02-27 08:58:42'),
(25, 72, 'All-in-One 8th', NULL, 0, '2024-04-02 03:30:08', '2024-04-02 03:30:08'),
(26, 72, 'dasdasdas', NULL, 0, '2024-04-02 04:21:51', '2024-04-02 04:21:51');
-- --------------------------------------------------------
--
-- Table structure for table `bucket_uploads`
--
CREATE TABLE `bucket_uploads` (
`id` int NOT NULL,
`upload_key` text,
`upload_data` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `card_views`
--
CREATE TABLE `card_views` (
`id` int NOT NULL,
`card_id` int DEFAULT NULL,
`card_type` text,
`topic_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Stand-in structure for view `cat_q`
-- (See below for the actual view)
--
CREATE TABLE `cat_q` (
`c_domain_id` int
,`c_domin_name` varchar(255)
,`c_id` int
,`c_test_id` int
,`c_question` text
,`c_d_id` int
,`c_sd_id` int
,`c_topic_id` int
,`c_answer` int
,`c_ref_link` varchar(255)
,`c_youtube_link` varchar(255)
,`c_bookpage_no` varchar(255)
,`c_blog_url` varchar(255)
,`c_status` int
,`c_createdAt` datetime
,`c_updatedAt` datetime
,`c_description` text
);
-- --------------------------------------------------------
--
-- Table structure for table `certificates`
--
CREATE TABLE `certificates` (
`id` int NOT NULL,
`certificate_name` varchar(255) DEFAULT NULL,
`short_name` varchar(255) DEFAULT NULL,
`live_course_thumbnail` text,
`live_welcome_thumbnail` text,
`live_welcome_video` text,
`self_course_thumbnail` text,
`self_welcome_thumbnail` text,
`self_welcome_video` text,
`hybrid_course_thumbnail` text,
`hybrid_welcome_thumbnail` text,
`hybrid_welcome_video` text,
`img_path` text,
`logo_path` text,
`days` int DEFAULT NULL,
`description` varchar(255) DEFAULT NULL,
`access` varchar(255) DEFAULT NULL,
`pass_guarantee` enum('Free','Paid') DEFAULT NULL,
`fee` varchar(255) DEFAULT NULL,
`domain_sequence` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `certificates`
--
INSERT INTO `certificates` (`id`, `certificate_name`, `short_name`, `live_course_thumbnail`, `live_welcome_thumbnail`, `live_welcome_video`, `self_course_thumbnail`, `self_welcome_thumbnail`, `self_welcome_video`, `hybrid_course_thumbnail`, `hybrid_welcome_thumbnail`, `hybrid_welcome_video`, `img_path`, `logo_path`, `days`, `description`, `access`, `pass_guarantee`, `fee`, `domain_sequence`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 'E-Learn 2018', 'E-Learn', NULL, NULL, 'https://d3dou688niv5pt.cloudfront.net/2%20Welcome%20to%20Class%20%E2%80%93%20Live%20online.mp4', NULL, NULL, 'https://d3dou688niv5pt.cloudfront.net/2%20Welcome%20to%20Class%20%E2%80%93%20Self-Paced%20MasterClass.mp4', NULL, NULL, NULL, NULL, NULL, 75, '<p>CISSP 2018</p>', '', 'Free', '2000', '2,3,1,4,5,6,7,8', 0, '2020-12-21 12:15:05', '2023-06-14 09:07:05'),
(2, 'E-Learn 2019', 'E-Learn', NULL, NULL, 'https://d3dou688niv5pt.cloudfront.net/2%20Welcome%20to%20Class%20%E2%80%93%20Live%20online.mp4', NULL, NULL, 'https://d3dou688niv5pt.cloudfront.net/2%20Welcome%20to%20Class%20%E2%80%93%20Self-Paced%20MasterClass.mp4', NULL, NULL, NULL, NULL, NULL, 120, NULL, '', 'Free', NULL, '11,10,12,13,14,9', 0, '2020-12-21 12:15:05', '2023-06-14 09:15:20'),
(11, 'E-Learn 2023', 'E-Learn', 'https://d3dou688niv5pt.cloudfront.net/9d7b1ff8-57eb-45ea-8594-bcd390e90b65.png', 'https://d3dou688niv5pt.cloudfront.net/6aa6a2fa-763d-4d96-be30-7eb730ff7139.png', 'https://test-application.com/videos/selfpacedvideo.mp4', 'https://d3dou688niv5pt.cloudfront.net/9d7b1ff8-57eb-45ea-8594-bcd390e90b65.png', 'https://d3dou688niv5pt.cloudfront.net/9d7b1ff8-57eb-45ea-8594-bcd390e90b65.png', 'https://test-application.com/videos/selfpacedvideo.mp4', NULL, NULL, NULL, NULL, NULL, 7, NULL, '', 'Free', NULL, '23,25,24,27,28,26,29,30', 0, '2021-03-15 18:05:53', '2023-09-22 13:21:45'),
(72, 'E-Learn 2024', 'E-Learn', 'https://d3dou688niv5pt.cloudfront.net/9d7b1ff8-57eb-45ea-8594-bcd390e90b65.png', '', '', '', '', '', '', '', '', NULL, NULL, NULL, NULL, '', 'Free', NULL, NULL, 0, '2024-04-02 02:10:09', '2024-04-02 02:10:09');
-- --------------------------------------------------------
--
-- Table structure for table `chattings`
--
CREATE TABLE `chattings` (
`id` int NOT NULL,
`cohort_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`message_type` text,
`message` text,
`channel_arn` text,
`message_id` text,
`reply_user_id` int DEFAULT NULL,
`reply_user_name` text,
`reply_message` text,
`reply_user_avatar` text,
`emoji_count` text,
`image` text,
`read_by` text,
`ref_number` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `clientcohorts`
--
CREATE TABLE `clientcohorts` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`cohortIds` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `client_logs`
--
CREATE TABLE `client_logs` (
`id` int NOT NULL,
`description` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `cohorts`
--
CREATE TABLE `cohorts` (
`id` int NOT NULL,
`cohort_name` varchar(255) DEFAULT NULL,
`userslist` text,
`knowassessments` varchar(255) NOT NULL DEFAULT '0',
`practicetests` varchar(255) NOT NULL DEFAULT '0',
`ketexamtests` varchar(255) NOT NULL DEFAULT '0',
`email_templates` varchar(255) DEFAULT NULL,
`videos` varchar(255) DEFAULT NULL,
`mindmaps` varchar(255) DEFAULT NULL,
`live_events` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`practice_time` varchar(255) DEFAULT NULL,
`location` varchar(255) DEFAULT NULL,
`company_id` int DEFAULT NULL,
`template_id` int DEFAULT NULL,
`events` text,
`time_zone` text,
`status` int DEFAULT '0',
`video_access` int DEFAULT '0',
`mindmap_access` int DEFAULT '0',
`summary_access` int DEFAULT '0',
`reference_access` int DEFAULT '0',
`KA_access` int DEFAULT '0',
`PT_access` int DEFAULT '0',
`CAT_access` int DEFAULT '0',
`livechat_access` int DEFAULT '0',
`liveq_access` int DEFAULT '0',
`liveevent_access` int DEFAULT '0',
`question_access` int DEFAULT '0',
`flashcard_access` int DEFAULT '0',
`start_date` text,
`method_id` int DEFAULT '0',
`access_duration` int DEFAULT '0',
`course_type` text,
`baseline_ka` text,
`baseline_ka_schedule` text,
`domain_sequence` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `cohorts`
--
INSERT INTO `cohorts` (`id`, `cohort_name`, `userslist`, `knowassessments`, `practicetests`, `ketexamtests`, `email_templates`, `videos`, `mindmaps`, `live_events`, `certi_id`, `cource_id`, `practice_time`, `location`, `company_id`, `template_id`, `events`, `time_zone`, `status`, `video_access`, `mindmap_access`, `summary_access`, `reference_access`, `KA_access`, `PT_access`, `CAT_access`, `livechat_access`, `liveq_access`, `liveevent_access`, `question_access`, `flashcard_access`, `start_date`, `method_id`, `access_duration`, `course_type`, `baseline_ka`, `baseline_ka_schedule`, `domain_sequence`, `createdAt`, `updatedAt`) VALUES
(1, 'E-Learn 2024', '1,10473', '46,47', '51', '0', NULL, NULL, NULL, '361,362', 11, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, NULL, 0, 0, NULL, NULL, NULL, NULL, '2024-04-24 14:35:52', '2024-04-24 14:35:52'),
(258, 'E-learn Flexxon Class', '1,10473,10485,10498,10499,10500,10501,10502,10503,10504,10505,10506,10507,10508,10509', '46,47,48,50,51,52,53,49,56,57,54,55,58,59,60', '51', '', '', '', '', '361,362', 11, 1, NULL, '', 8, 0, '', 'null', 0, 1, 1, 1, 1, 1, 1, 0, 1, 0, 1, 0, 1, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', 33, 365, 'onetime', NULL, '', '23,25,24,27,28,26,29,30', '2021-10-26 13:45:35', '2024-04-08 12:49:37'),
(345, 'Video-Upload', '1,10473', '46,47,48,50,51,52,53,49,56,57,54,55,58,59,60', '51', '', '', '', '', '296,357,356,337', 11, 1, NULL, '', 8, 0, '', 'null', 0, 1, 1, 1, 1, 1, 1, 0, 1, 1, 1, 1, 1, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', 41, 0, 'subscription', '', '', '23,25,24,27,28,26,29,30', '2022-02-16 18:00:35', '2023-12-01 05:38:59'),
(386, 'Live Event Testing', '1,10473', '46,47,48,49,50,51,52,53,54,55,56,57,58,59,60', '51', '', '', '', '', '296,403', 11, 1, NULL, 'Test', 8, 74, '[{\"event_name\":\"Day1\",\"event_date\":\"2023-05-26T05:00:00Z\",\"event_time\":\"03:43\",\"minutes\":10,\"url\":\"https://www.google.com/\"},{\"event_name\":\"Day 2\",\"event_date\":\"2023-03-20T05:00:00Z\",\"event_time\":\"00:10\",\"minutes\":30,\"url\":\"https://www.google.com/\"},{\"event_name\":\"Day 3\",\"event_date\":\"2023-05-18T05:00:00Z\",\"event_time\":\"10:50\",\"minutes\":10,\"url\":\"\"}]', '{\"name\":\"America/New_York (-05:00)\",\"nameValue\":\"America/New_York\",\"timeValue\":\"-05:00\",\"group\":\"America\",\"abbr\":\"EST\"}', 0, 1, 1, 1, 1, 1, 1, 0, 1, 1, 1, 1, 0, '2023-02-28T18:30:00Z', 0, 0, '', '61', '{\"baselineka\":\"61\",\"DueDate\":\"2023-06-01\",\"DueTime\":\"12:00:00\",\"OverDueDate\":\"2023-06-02\",\"OverDueTime\":\"12:00:00\",\"EndDate\":\"2023-06-04\",\"EndTime\":\"12:00:00\"}', '23,25,24,27,28,26,29,30', '2023-01-02 05:25:57', '2023-11-09 06:29:56'),
(394, 'live event class', '10473', '46,56', '51', '', '', '', '', '188,302', 11, 1, NULL, NULL, 8, 74, '', '{\"name\":\"Asia/Calcutta (+05:30)\",\"nameValue\":\"Asia/Calcutta\",\"timeValue\":\"+05:30\",\"group\":\"Asia\",\"abbr\":\"IST\"}', 0, 1, 1, 1, 1, 1, 1, 0, 1, 0, 1, 0, 0, '2023-01-24T18:30:00Z', 0, 0, '', '', '{\"baselineka\":\"\",\"DueDate\":\"\",\"DueTime\":\"\",\"OverDueDate\":\"\",\"OverDueTime\":\"\",\"EndDate\":\"\",\"EndTime\":\"\"}', '23,25,24,27,28,26,29,30', '2023-01-25 04:40:58', '2023-10-30 11:59:38'),
(406, 'Self Paced Class Live event Test', '1,10473', '61', '', '', '', '', '', '335,339,340,341,342,344,347,432,433', 11, 1, NULL, '', 8, 0, '', '{\"name\":\"America/Vancouver (-08:00)\",\"nameValue\":\"America/Vancouver\",\"timeValue\":\"-08:00\",\"group\":\"America\",\"abbr\":\"PST\"}', 0, 1, 1, 1, 1, 1, 1, 0, 0, 0, 1, 0, 1, 'Wed Nov 15 2023 19:41:35 GMT-0800 (Pacific Standard Time)', 36, 0, 'onetime', '', '', '23,25,24,27,28,26,29,30', '2023-03-06 15:46:46', '2024-03-27 15:46:49'),
(412, 'Dummy Self Paced Test Class - March 23', '1,10473', '', '', '', '', '', '', '350,356,357,358,366,368,369,371,382,396,393,361,404,415,418,419,421,437,438,439,443,448,449,450,451,455,465', 11, 1, NULL, '', 8, 0, '', 'null', 0, 1, 1, 1, 1, 1, 1, 0, 0, 0, 1, 0, 1, 'Thu Feb 01 2024 11:57:40 GMT-0500 (Eastern Standard Time)', 39, 0, 'onetime', '', '', '23,25,24,27,28,26,29,30', '2023-04-03 17:06:00', '2024-03-27 15:46:49');
-- --------------------------------------------------------
--
-- Table structure for table `cohort_schedules`
--
CREATE TABLE `cohort_schedules` (
`id` int NOT NULL,
`type` text,
`cohort_id` int DEFAULT NULL,
`type_id` int DEFAULT NULL,
`due_date` text,
`overdue_date` text,
`end_date` text,
`required` int DEFAULT NULL,
`due_number` text,
`overdue_number` text,
`end_number` text,
`homework` int DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `cohort_schedules`
--
INSERT INTO `cohort_schedules` (`id`, `type`, `cohort_id`, `type_id`, `due_date`, `overdue_date`, `end_date`, `required`, `due_number`, `overdue_number`, `end_number`, `homework`, `createdAt`, `updatedAt`) VALUES
(27782, 'KA', 394, 46, '2023-10-30T18:30:00Z', '2023-10-31T18:30:00Z', '', 1, '', '', '', 0, '2023-10-30 12:13:44', '2023-10-30 12:13:44'),
(27783, 'KA', 394, 56, '2023-10-29T18:30:00Z', '2023-10-30T18:30:00Z', '', 1, '', '', '', 0, '2023-10-30 12:13:44', '2023-10-30 12:13:44'),
(27784, 'PRACTICE', 394, 51, '2023-10-29T18:30:00Z', '2023-11-01T18:30:00Z', '', 1, '', '', '', 0, '2023-10-30 12:13:44', '2023-10-30 12:13:44'),
(28369, 'KA', 386, 46, '2023-11-09T10:00:00Z', '2023-11-10T05:00:00Z', '', 1, '', '', '', 0, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28370, 'KA', 386, 47, '2023-06-14T04:00:00Z', '2023-06-17T04:00:00Z', '', 1, '', '', '', 0, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28371, 'KA', 386, 48, '2023-03-02T14:00:00Z', '2023-03-02T01:00:00Z', '', 1, '1', '1', NULL, 0, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28372, 'KA', 386, 49, '2023-03-08T14:00:00Z', '2023-03-08T01:00:00Z', '', 1, '7', '7', NULL, 0, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28373, 'KA', 386, 50, '2023-06-12T16:00:00Z', '2023-06-13T16:00:00Z', '', 1, '2', '2', NULL, 0, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28374, 'KA', 386, 51, '2023-03-04T14:00:00Z', '2023-03-04T01:00:00Z', '', 1, '3', '3', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28375, 'KA', 386, 52, '2023-03-05T14:00:00Z', '2023-03-05T01:00:00Z', '', 1, '4', '4', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28376, 'KA', 386, 53, '2023-03-08T14:00:00Z', '2023-03-08T01:00:00Z', '', 1, '7', '7', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28377, 'KA', 386, 54, '2023-03-10T14:00:00Z', '2023-03-10T01:00:00Z', '', 1, '9', '9', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28378, 'KA', 386, 55, '2023-03-10T14:00:00Z', '2023-03-10T01:00:00Z', '', 1, '9', '9', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28379, 'KA', 386, 56, '2023-03-09T14:00:00Z', '2023-03-09T01:00:00Z', '', 1, '8', '8', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28380, 'KA', 386, 57, '2023-03-09T14:00:00Z', '2023-03-09T01:00:00Z', '', 1, '8', '8', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28381, 'KA', 386, 58, '2023-03-11T14:00:00Z', '2023-03-11T01:00:00Z', '', 1, '10', '10', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28382, 'KA', 386, 59, '2023-11-08T05:00:00Z', '2023-11-09T05:00:00Z', '', 1, '11', '11', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28383, 'KA', 386, 60, '2023-11-08T05:00:00Z', '2023-11-09T05:00:00Z', '', 1, '11', '11', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28384, 'PRACTICE', 386, 51, '2023-11-10T11:00:00Z', '2023-11-11T05:00:00Z', '', 1, '11', '11', NULL, 1, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28385, 'KA', 386, 61, '2023-06-01T16:00:00Z', '2023-06-02T16:00:00Z', '2023-06-04T16:00:00Z', 0, NULL, NULL, NULL, 0, '2023-11-10 09:12:08', '2023-11-10 09:12:08'),
(28436, 'KA', 406, 61, 'Wed Nov 15 2023 19:41:35 GMT-0800 (Pacific Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-11-16 03:41:38', '2023-11-16 03:41:38'),
(28663, 'KA', 345, 46, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28664, 'KA', 345, 47, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28665, 'KA', 345, 48, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28666, 'KA', 345, 50, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28667, 'KA', 345, 51, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28668, 'KA', 345, 52, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28669, 'KA', 345, 53, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28670, 'KA', 345, 49, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28671, 'KA', 345, 56, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28672, 'KA', 345, 57, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28673, 'KA', 345, 54, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28674, 'KA', 345, 55, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28675, 'KA', 345, 58, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28676, 'KA', 345, 59, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28677, 'KA', 345, 60, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28678, 'PRACTICE', 345, 51, 'Fri Dec 01 2023 11:08:57 GMT+0530 (India Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-01 05:38:59', '2023-12-01 05:38:59'),
(28812, 'KA', 258, 46, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28813, 'KA', 258, 47, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28814, 'KA', 258, 48, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28815, 'KA', 258, 50, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28816, 'KA', 258, 51, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28817, 'KA', 258, 52, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28818, 'KA', 258, 53, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28819, 'KA', 258, 49, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28820, 'KA', 258, 56, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28821, 'KA', 258, 57, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28822, 'KA', 258, 54, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28823, 'KA', 258, 55, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28824, 'KA', 258, 58, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28825, 'KA', 258, 59, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28826, 'KA', 258, 60, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54'),
(28827, 'PRACTICE', 258, 51, 'Fri Dec 29 2023 09:21:52 GMT-0500 (Eastern Standard Time)', '', NULL, 1, '', '', NULL, NULL, '2023-12-29 14:21:54', '2023-12-29 14:21:54');
-- --------------------------------------------------------
--
-- Table structure for table `companies`
--
CREATE TABLE `companies` (
`id` int NOT NULL,
`name` text,
`address` text,
`notes` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `companies`
--
INSERT INTO `companies` (`id`, `name`, `address`, `notes`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 'Deloitte', 'Street: 339, Sun City, Velguns', 'this is Deloitte company', 0, '2021-02-19 11:44:47', '2021-02-19 11:46:35'),
(4, 'TD', 'Toronto', 'NA', 0, '2021-03-09 06:20:23', '2021-06-21 18:44:24'),
(5, 'RBC', 'Toronto', 'NA', 0, '2021-03-09 06:20:47', '2021-03-09 06:20:47'),
(6, 'Scotiabank', 'Toronto', 'NA', 0, '2021-03-31 03:58:41', '2021-03-31 03:59:08'),
(7, 'Target', 'Minneapolis ', 'NA', 0, '2021-03-31 03:59:24', '2021-03-31 03:59:24'),
(8, 'Public', 'NA', 'Catchall for students not associated with a company', 0, '2021-03-31 23:10:38', '2021-04-13 04:58:08'),
(19, 'Cyberium', '999 West Broadway, Vancouver', 'Tej\'s team', 0, '2021-06-15 16:21:10', '2021-06-15 16:21:10'),
(24, 'Transamerica', 'NA', 'NA', 0, '2021-08-27 19:47:37', '2021-08-27 19:47:37'),
(25, 'City of Toronto', 'Toronto', 'Contact: Andee Noel', 0, '2021-10-08 23:40:59', '2021-10-08 23:40:59'),
(26, 'YK company ', '8143 Bollevard Security Centre ', 'Great tech company is a great company ', 0, '2021-10-18 12:59:30', '2022-02-07 11:30:16'),
(27, 'Optiv', 'Denver, CO', 'NA', 0, '2021-11-02 16:11:48', '2021-11-02 16:11:48'),
(28, 'Abbott Labs', 'Chicago, IL', 'NA', 0, '2021-11-18 01:03:18', '2021-11-18 01:03:18'),
(32, 'test123', 'test1233', 'test123', 0, '2022-01-01 10:44:01', '2022-02-01 07:08:45'),
(34, 'Google', 'Mountain View, CA', 'Company works in google technology ', 0, '2022-01-06 08:11:44', '2022-03-07 12:10:05'),
(35, 'Kefi', 'India', 'Test description', 0, '2022-04-06 09:49:46', '2022-04-06 09:49:46'),
(36, 'KPMG', 'Canada', '--', 0, '2022-08-15 17:19:57', '2022-08-15 17:19:57'),
(37, 'Canadian Tire', 'Canada', 'na', 0, '2023-01-25 19:33:45', '2023-01-25 19:33:55');
-- --------------------------------------------------------
--
-- Table structure for table `cources`
--
CREATE TABLE `cources` (
`id` int NOT NULL,
`course_name` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`short_name` varchar(255) DEFAULT NULL,
`img_path` text,
`logo_path` text,
`days` int DEFAULT NULL,
`description` varchar(255) DEFAULT NULL,
`access` varchar(255) DEFAULT NULL,
`pass_guarantee` enum('Free','Paid') DEFAULT NULL,
`fee` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `cources`
--
INSERT INTO `cources` (`id`, `course_name`, `certi_id`, `short_name`, `img_path`, `logo_path`, `days`, `description`, `access`, `pass_guarantee`, `fee`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 'E-Learn', 72, 'EL', NULL, NULL, 365, NULL, NULL, NULL, NULL, 0, '2024-04-25 09:57:35', '2024-04-25 09:57:35');
-- --------------------------------------------------------
--
-- Stand-in structure for view `cq`
-- (See below for the actual view)
--
CREATE TABLE `cq` (
`c_domain_id` int
,`c_test_id` int
,`c_question` text
,`KEQ_id` int
,`c_user_id` int
,`c_sd_id` int
,`c_topic_id` int
,`c_ref_link` varchar(255)
,`c_youtube_link` varchar(255)
,`c_blog_url` varchar(255)
,`c_bookpage_no` varchar(255)
,`validation` varchar(7)
);
-- --------------------------------------------------------
--
-- Table structure for table `ctestcomplates`
--
CREATE TABLE `ctestcomplates` (
`id` int NOT NULL,
`ct_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `discussions`
--
CREATE TABLE `discussions` (
`id` int NOT NULL,
`u_id` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`c_id` int DEFAULT NULL,
`discussion_id` int DEFAULT NULL,
`question_reply` text,
`que_ans_by` varchar(255) DEFAULT NULL,
`type` int DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `domains`
--
CREATE TABLE `domains` (
`id` int NOT NULL,
`domin_name` varchar(255) DEFAULT NULL,
`domain_number` text,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `domains`
--
INSERT INTO `domains` (`id`, `domin_name`, `domain_number`, `certi_id`, `cource_id`, `status`, `createdAt`, `updatedAt`) VALUES
(23, 'Getting Started', '1', 11, 1, 0, '2021-03-19 10:10:01', '2021-03-23 05:41:10'),
(24, 'E-brochure', '2', 11, 1, 0, '2021-03-19 10:11:59', '2021-03-23 05:42:10'),
(25, 'Press Release', '3', 11, 1, 0, '2021-03-19 10:12:13', '2021-03-23 05:42:31'),
(26, 'Webinar', '4', 11, 1, 0, '2021-03-19 10:12:23', '2021-03-23 05:42:41'),
(27, 'Brand Kit', '5', 11, 1, 0, '2021-03-19 10:12:35', '2021-03-23 05:42:50'),
(28, 'Videos', '6', 11, 1, 0, '2021-03-19 10:12:50', '2021-03-23 05:43:08'),
(29, 'Security Operations', '7', 11, 1, 1, '2021-03-19 10:13:08', '2021-03-23 05:43:20'),
(30, 'Software Development Security', '8', 11, 1, 1, '2021-03-19 10:13:35', '2021-03-23 05:43:29');
-- --------------------------------------------------------
--
-- Table structure for table `email_templates`
--
CREATE TABLE `email_templates` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`name` text,
`subject` text,
`message` text,
`html_source` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `email_templates`
--
INSERT INTO `email_templates` (`id`, `certi_id`, `name`, `subject`, `message`, `html_source`, `status`, `createdAt`, `updatedAt`) VALUES
(3, 11, 'CISSP Welcome Mail', 'Welcome Mail From Destination Certification', '<figure class=\"table\" style=\"width:100%;\"><table style=\"background-color:#131551;border-bottom:2px solid #131551;border-left:2px solid #131551;border-right:2px solid #131551;border-top:2px solid #131551;\"><tbody><tr><td><figure class=\"image image_resized\" style=\"width:100%;\"><img src=\"https://tech4biz.io/ckeditor/ckupload/60cc793b039e7image.png\"></figure><h3 class=\"ck-heading_heading3\"><span class=\"text-huge\">Hi {name},</span></h3><p><span class=\"text-big\" style=\"color:hsl(0,0%,100%);\">Welcome to the Destination Certification CISSP Master Class!</span></p><p><span style=\"color:hsl(0,0%,100%);font-family:Arial, Helvetica, sans-serif;\">We are excited to welcome you to our class. We have a few quick and simple steps to take you through to get started</span></p><p><a href=\"{access_link}\"><span style=\"background-color:hsl(0,75%,60%);color:rgb(255,255,255);font-family:Arial, Helvetica, sans-serif;\">Click here to get started</span></a></p><p>Best,</p></td></tr></tbody></table></figure><figure class=\"image image_resized\" style=\"width:100%;\"><img src=\"https://tech4biz.io/ckeditor/ckupload/60ccad81d5aabimage.png\"></figure>', '<div class=\"introduce-mail\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;width: 740px;margin: 56px auto;\">\n <div class=\"introduce-mail__wrapper\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;position: relative;\">\n <div class=\"introduce-mail__container\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;height: fit-content;background-image: linear-gradient(#151458, #151458);margin: auto;border-radius: 8px;overflow: hidden;\">\n <div class=\"introduce-mail__hero\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;display: block;height: 115px;justify-content: space-between;padding: 0 40px 8px 54px;background-image: url(https://welcomeemailtemplate.s3.us-east-2.amazonaws.com/hero-bg.png);background-size: cover;\">\n <div class=\"introduce-mail__hero__title\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;color: white;margin-top: auto;font-size: 32px;line-height: 38px;letter-spacing: 0.8; float: left; margin-top: 70px;\">\n {cohort_name}\n </div>\n <div class=\"introduce-mail__hero__logo\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;display: block;float: right;padding-top: 14px; width: 120px;height: 120px;background: white;border-radius: 50%;margin-top: 25px; text-align: center;\">\n <img src=\"https://welcomeemailtemplate.s3.us-east-2.amazonaws.com/logo.png\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;width: 100px; height: 50px;\">\n <div class=\"introduce-mail__hero__logo__txt\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;font-weight: bold;text-transform: uppercase;font-size: 13px;color:#000;\">\n Destination</div>\n <div class=\"introduce-mail__hero__logo__subtxt\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;text-transform: uppercase;font-size: 9px;color:#000;\">\n Certification</div>\n </div>\n </div>\n <div class=\"introduce-mail__main\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;display: block;height: calc(100% - 115px);padding: 36px 55px 18px 55px;\">\n <div class=\"introduce-mail__main__overview-section section-margin\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;display: block;flex-direction: column;margin-bottom: 34px;margin: 23px 0;\">\n <h2 class=\"normal\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;font-size: 26px;line-height: 29px;font-weight: normal;font-style:normal;margin: 0;color: #ADA1FF;\">\n Hi {name},</h2>\n <p\n style=\"margin-top:10px;margin-bottom: 35px;-webkit-text-size-adjust:none;-ms-text-size-adjust:none;mso-line-height-rule:exactly;font-family:arial, \'helvetica neue\', helvetica, sans-serif;line-height:21px;color:#ffffff;font-size:14px\">\n <strong>Welcome to the Destination Certification {cohort_name} class!</strong><br>\n <br>\n <span style=\"color:#D3D3D3\">We are excited to welcome you to our {cohort_name} class. To get\n started, please click on\n the link below and we\'ll walk you through a few steps to set up your account.</span>\n </p>\n <div>\n <a style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;width: 240px;height: 40px;display: block; padding:10px; text-align:center;align-items: center;justify-content: center;background-color: #ee527a;border-radius: 20px;font-size: 17px;line-height: 17px;letter-spacing: 0.5;color: white;cursor: pointer;margin-top: 23px;margin-bottom: 35px;font-weight: 600;\"\n href=\"{access_link}\">Click\n here\n to get started</a>\n </div>\n <p\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;font-size: 15px;line-height: 20px;letter-spacing: 0.54;color: #958ae4;\">\n Best,</p>\n </div>\n </div>\n </div>\n </div>\n <img src=\"https://welcomeemailtemplate.s3.us-east-2.amazonaws.com/wVsmjgI.png\"\n style=\"display:block;border:0;outline:none;text-decoration:none;padding-left: 30px;-ms-interpolation-mode:bicubic;\"\n width=\"21\" height=\"12\">\n <div class=\"sender\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;display: flex;align-items: center;margin-top: 31px;margin-left: 47px;\">\n <img src=\"https://welcomeemailtemplate.s3.us-east-2.amazonaws.com/profile-rob.jpg\"\n style=\"font-family: arial, \'helvetica neue\', helvetica, sans-serif;box-sizing: border-box;border-radius: 50%;width: 65px;margin-right: 8px;\">\n <p\n style=\"margin-left:10px;-webkit-text-size-adjust:none;-ms-text-size-adjust:none;mso-line-height-rule:exactly;font-family:arial, \'helvetica neue\', helvetica, sans-serif;line-height:21px;color:#999999;font-size:14px\">\n <strong><span style=\"font-size:16px\"><span style=\"color:#000000\">Rob&nbsp;</span></span></strong>at\n Destination\n Certification\n </p>\n </div>\n</div>', 0, '2021-04-26 06:07:36', '2022-02-09 17:42:10');
-- --------------------------------------------------------
--
-- Table structure for table `enrollusers`
--
CREATE TABLE `enrollusers` (
`id` int NOT NULL,
`u_id` int DEFAULT NULL,
`c_id` int DEFAULT NULL,
`opt_in` int DEFAULT NULL,
`schedule_date` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `event_recordings`
--
CREATE TABLE `event_recordings` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`event_id` int DEFAULT NULL,
`title` text,
`meeting_id` text,
`play_list` text,
`recording_url` text,
`recording_url_144p` text,
`recording_url_240p` text,
`recording_url_360p` text,
`recording_url_480p` text,
`recording_url_720p` text,
`duration` text,
`questions` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `failed_emails`
--
CREATE TABLE `failed_emails` (
`id` int NOT NULL,
`email` text,
`cohort` text,
`message` text,
`email_type` text,
`mail_success` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `flashans_offlines`
--
CREATE TABLE `flashans_offlines` (
`id` int NOT NULL,
`UserId` int DEFAULT NULL,
`cid` int DEFAULT NULL,
`domain` int DEFAULT NULL,
`user_res` int DEFAULT NULL,
`time_taken` int DEFAULT '0',
`notes` int DEFAULT NULL,
`mark` int DEFAULT NULL,
`cohort_id` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `flashapp_syncs`
--
CREATE TABLE `flashapp_syncs` (
`id` int NOT NULL,
`UserId` int DEFAULT NULL,
`lastCardid` int DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `flashcards`
--
CREATE TABLE `flashcards` (
`id` int NOT NULL,
`free_paid` varchar(255) DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`term` varchar(255) DEFAULT NULL,
`definition` text,
`ref_link` varchar(191) DEFAULT NULL,
`youtube_link` varchar(191) DEFAULT NULL,
`bookpage_no` varchar(191) DEFAULT NULL,
`blog_url` varchar(191) DEFAULT NULL,
`point` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `flashcard_offlines`
--
CREATE TABLE `flashcard_offlines` (
`id` int NOT NULL,
`UserId` int DEFAULT NULL,
`cid` int DEFAULT NULL,
`domain` int DEFAULT NULL,
`Subdomain` int DEFAULT NULL,
`term` text,
`definition` text,
`correct` int DEFAULT '0',
`total_review` int DEFAULT '0',
`total_mark` int DEFAULT '0',
`answer` int DEFAULT NULL,
`notes` int DEFAULT NULL,
`cohort_id` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `flashcard_reviews`
--
CREATE TABLE `flashcard_reviews` (
`id` int NOT NULL,
`description` text,
`user_id` int DEFAULT NULL,
`device_type` text,
`app_type` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `flashcard_reviews`
--
INSERT INTO `flashcard_reviews` (`id`, `description`, `user_id`, `device_type`, `app_type`, `status`, `createdAt`, `updatedAt`) VALUES
(1, NULL, 10473, 'web', 'web', 0, '2024-05-02 12:17:22', '2024-05-02 12:17:22'),
(2, 'test12313', 10473, 'web123', 'web123', 0, '2024-05-02 12:20:51', '2024-05-02 12:21:24');
-- --------------------------------------------------------
--
-- Table structure for table `flash_card_ans`
--
CREATE TABLE `flash_card_ans` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`user_res` int DEFAULT NULL,
`time_taken` int DEFAULT NULL,
`note_id` int DEFAULT NULL,
`mark` int DEFAULT NULL,
`cohort_id` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Stand-in structure for view `fq`
-- (See below for the actual view)
--
CREATE TABLE `fq` (
`domain_id` int
,`ass_id` varchar(255)
,`question` text
,`KAQ_id` int
,`user_id` int
,`sd_id` int
,`topic_id` int
,`ref_link` varchar(255)
,`youtube_link` varchar(255)
,`blog_url` varchar(255)
,`bookpage_no` varchar(255)
,`validation` varchar(7)
);
-- --------------------------------------------------------
--
-- Table structure for table `hybrid_classes`
--
CREATE TABLE `hybrid_classes` (
`id` int NOT NULL,
`cohort_name` varchar(255) DEFAULT NULL,
`userslist` text,
`knowassessments` varchar(255) NOT NULL DEFAULT '0',
`practicetests` varchar(255) NOT NULL DEFAULT '0',
`ketexamtests` varchar(255) NOT NULL DEFAULT '0',
`email_templates` varchar(255) DEFAULT NULL,
`videos` varchar(255) DEFAULT NULL,
`mindmaps` varchar(255) DEFAULT NULL,
`live_events` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`practice_time` varchar(255) DEFAULT NULL,
`location` varchar(255) DEFAULT NULL,
`company_id` int DEFAULT NULL,
`template_id` int DEFAULT NULL,
`events` text,
`time_zone` text,
`status` int DEFAULT '0',
`video_access` int DEFAULT '0',
`mindmap_access` int DEFAULT '0',
`summary_access` int DEFAULT '0',
`reference_access` int DEFAULT '0',
`KA_access` int DEFAULT '0',
`PT_access` int DEFAULT '0',
`CAT_access` int DEFAULT '0',
`livechat_access` int DEFAULT '0',
`liveq_access` int DEFAULT '0',
`liveevent_access` int DEFAULT '0',
`question_access` int DEFAULT '0',
`flashcard_access` int DEFAULT '0',
`start_date` text,
`method_id` int DEFAULT '0',
`access_duration` int DEFAULT '0',
`course_type` text,
`baseline_ka` text,
`baseline_ka_schedule` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `hybrid_schedules`
--
CREATE TABLE `hybrid_schedules` (
`id` int NOT NULL,
`type` text,
`cohort_id` int DEFAULT NULL,
`type_id` int DEFAULT NULL,
`due_date` text,
`overdue_date` text,
`required` int DEFAULT NULL,
`due_number` text,
`overdue_number` text,
`homework` int DEFAULT NULL,
`seq_number` int DEFAULT NULL,
`title_name` text,
`title_type` text,
`download_description` text,
`download_url` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `hybrid_templates`
--
CREATE TABLE `hybrid_templates` (
`id` int NOT NULL,
`name` text,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`cohortIds` text,
`knowassessments` varchar(255) DEFAULT '0',
`practicetests` varchar(255) DEFAULT '0',
`ketexamtests` varchar(255) DEFAULT '0',
`email_templates` varchar(255) DEFAULT NULL,
`videos` varchar(255) DEFAULT '0',
`mindmaps` varchar(255) DEFAULT '0',
`status` int DEFAULT '0',
`flashcard_app` int DEFAULT '0',
`practice_que_app` int DEFAULT '0',
`events` text,
`live_events` text,
`video_access` int DEFAULT '0',
`mindmap_access` int DEFAULT '0',
`summary_access` int DEFAULT '0',
`reference_access` int DEFAULT '0',
`KA_access` int DEFAULT '0',
`PT_access` int DEFAULT '0',
`CAT_access` int DEFAULT '0',
`livechat_access` int DEFAULT '0',
`liveq_access` int DEFAULT '0',
`liveevent_access` int DEFAULT '0',
`question_access` int DEFAULT '0',
`flashcard_access` int DEFAULT '0',
`start_date` text,
`baseline_ka` text,
`baseline_ka_schedule` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `hybrid_templates_schedules`
--
CREATE TABLE `hybrid_templates_schedules` (
`id` int NOT NULL,
`type` text,
`template_id` int DEFAULT NULL,
`type_id` int DEFAULT NULL,
`due_date` text,
`overdue_date` text,
`required` int DEFAULT NULL,
`homework` int DEFAULT NULL,
`due_number` text,
`overdue_number` text,
`seq_number` int DEFAULT NULL,
`title_name` text,
`title_type` text,
`download_description` text,
`download_url` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ketexamques`
--
CREATE TABLE `ketexamques` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`test_id` int DEFAULT NULL,
`title` text,
`first_choice` text,
`second_choice` text,
`third_choice` text,
`fourth_choice` text,
`answer` int DEFAULT NULL,
`type` enum('VERY SIMPLE','SIMPLE','AVERAGE','ABOVE AVERAGE','HARD','DIFFICULT','TRICKY') DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_id` int DEFAULT NULL,
`ref_link` varchar(255) DEFAULT NULL,
`youtube_link` varchar(255) DEFAULT NULL,
`bookpage_no` varchar(255) DEFAULT NULL,
`blog_url` varchar(255) DEFAULT NULL,
`description` text,
`point` int DEFAULT NULL,
`exam_id` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ketexamtests`
--
CREATE TABLE `ketexamtests` (
`id` int NOT NULL,
`ketexam_name` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`course_id` varchar(255) DEFAULT NULL,
`acronums` text,
`time` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `ketexamtests`
--
INSERT INTO `ketexamtests` (`id`, `ketexam_name`, `certi_id`, `course_id`, `acronums`, `time`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 'Firsts', 11, '1', '1', '03:00:00', 0, '2020-12-21 12:37:00', '2021-11-24 14:15:29'),
(2, 'CISSP Pre-class', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(4, 'CISSP Day 1 - Monday', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(5, 'CISSP Day 2 (Tuesday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(6, 'CISSP Day 3 (Wednesday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(7, 'CISSP Day 4 (Thursday)', 11, '1', '5', '2:0:00', 0, '2020-12-21 12:37:00', '2022-01-28 12:18:30'),
(8, 'CISSP Day 5 (Friday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(9, 'CISSP Domain 6', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(10, 'CISSP Domain 7', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(11, 'CISSP Domain 8', 11, '1', '1,5', '4:0:00', 0, '2020-12-21 12:37:00', '2021-11-24 14:38:03'),
(12, 'CCSP Pre-class', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(13, 'CCSP Day 1 (Monday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(14, 'CCSP Day 2 (Tuesday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(15, 'CCSP Day 3 (Wednesday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(16, 'CCSP Domain 4', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(17, 'CCSP Domain 5', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(18, 'CCSP Domain 6', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(19, 'CISSP Day 1 (Monday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(21, 'CCSP Day 4 (Thursday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(22, 'CCSP Day 5 (Friday)', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(23, 'CISSP6 - Day 1', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(24, 'CISSP6 - Day 2', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(25, 'CISSP6 - Day 3', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(26, 'CISSP6 - Day 4', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(27, 'CISSP6 - Day 5', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(28, 'CISSP6 - Day 6', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(29, 'Domain 1 - Focus of security', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(30, 'Domain 1 - Risk Management', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(31, 'Domain 1 - Threat modeling, SLAs, and Training', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(32, 'Domain 2', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(33, 'Domain 3 - Models and Frameworks', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(34, 'Domain 3 - Security capabilities and vulnerabilities', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(35, 'Domain 3 - Cryptography', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(36, 'Domain 3 - Physical Security', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(37, 'Domain 4 - Secure network design', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(38, 'Domain 4 - Secure network components and communications', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(39, 'Domain 5', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(40, 'Domain 6', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(41, 'Domain 7 - Investigations, processes and malware', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(42, 'Domain 7 - Resiliency', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(43, 'Domain 8', 11, '1', NULL, NULL, 0, '2020-12-21 12:37:00', '2020-12-21 12:37:00'),
(44, 'exam 1', 11, '1', '5,13', '7:0:00', 0, '2021-05-27 11:10:10', '2021-11-24 14:54:26'),
(56, 'CAT 2021 EXAM 1', 11, '1', '7', '1:0:00', 0, '2021-09-07 08:18:48', '2021-09-07 08:18:48'),
(57, 'Cat ', 11, '1', '14', '1:30:00', 0, '2021-10-11 06:10:50', '2021-11-29 10:53:08'),
(60, 'New CAT exam', 11, '1', '1,13,7', '1:1:00', 0, '2021-11-30 06:29:19', '2022-03-08 12:28:47'),
(62, 'dadasdas', 11, '1', '5', '0:0:00', 0, '2024-04-02 04:36:03', '2024-04-02 04:36:03');
-- --------------------------------------------------------
--
-- Table structure for table `ketexam_ans`
--
CREATE TABLE `ketexam_ans` (
`id` int NOT NULL,
`KEQ_id` int DEFAULT NULL,
`ans` varchar(255) DEFAULT NULL,
`test_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`correct` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`ans_time` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `knowcompletes`
--
CREATE TABLE `knowcompletes` (
`id` int NOT NULL,
`ka_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `knowcompletes`
--
INSERT INTO `knowcompletes` (`id`, `ka_id`, `user_id`, `cohort_id`, `status`, `createdAt`, `updatedAt`) VALUES
(2, 48, 10473, 386, 0, '2024-04-26 13:26:53', '2024-04-26 13:26:53'),
(4, 48, 10473, 258, 0, '2024-05-02 06:51:41', '2024-05-02 06:51:41'),
(6, 46, 10498, 258, 0, '2024-05-04 14:28:05', '2024-05-04 14:28:05');
-- --------------------------------------------------------
--
-- Table structure for table `knowledge_asses`
--
CREATE TABLE `knowledge_asses` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`knowass_name` varchar(255) DEFAULT NULL,
`image` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `knowledge_asses`
--
INSERT INTO `knowledge_asses` (`id`, `certi_id`, `cource_id`, `knowass_name`, `image`, `status`, `createdAt`, `updatedAt`) VALUES
(5, 1, 1, 'E-Learn Day 2 (Tuesday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(7, 1, 1, 'E-Learn Day 4 (Thursday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(8, 1, 1, 'E-Learn Day 5 (Friday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(12, 2, 1, 'E-Learn Pre-class', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(13, 2, 1, 'E-Learn Day 1 (Monday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(14, 2, 1, 'E-Learn Day 2 (Tuesday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(15, 2, 1, 'E-Learn Day 3 (Wednesday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(19, 1, 1, 'E-Learn Day 1 (Monday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(20, 1, 1, 'E-Learn Day 3 (Wednesday)', NULL, 0, '2020-12-21 13:28:56', '2021-02-24 05:53:47'),
(21, 2, 1, 'E-Learn Day 4 (Thursday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(22, 2, 1, 'E-Learn Day 5 (Friday)', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(23, 1, 1, 'E-Learn6 - Day 1', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(24, 1, 1, 'E-Learn6 - Day 2', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(25, 1, 1, 'E-Learn6 - Day 3', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(26, 1, 1, 'E-Learn6 - Day 4', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(27, 1, 1, 'E-Learn6 - Day 5', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(28, 1, 1, 'E-Learn6 - Day 6', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(29, 1, 1, 'Material 1 - Focus of security', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(30, 1, 1, 'Material 1 - Risk Management', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(31, 1, 1, 'Material 1 - Threat modeling, SLAs, and Training', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(32, 1, 1, 'Material 2', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(33, 1, 1, 'Material 3 - Models and Frameworks', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(34, 1, 1, 'Material 3 - Security capabilities and vulnerabilities', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(35, 1, 1, 'Material 3 - Cryptography', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(36, 1, 1, 'Material 3 - Physical Security', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(37, 1, 1, 'Material 4 - Secure network design', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(38, 1, 1, 'Material 4 - Secure network components and communications', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(39, 1, 1, 'Material 5', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(40, 1, 1, 'Material 6', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(41, 1, 1, 'Material 7 - Investigations, processes and malware', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(42, 1, 1, 'Material 7 - Resiliency', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(43, 1, 1, 'Material 8', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(44, 1, 1, 'Trash', NULL, 0, '2020-12-21 13:28:56', '2020-12-21 13:28:56'),
(46, 11, 1, 'Material 1 - Focus of security', NULL, 0, '2021-03-23 05:33:23', '2021-03-23 05:33:23'),
(47, 11, 1, 'Material 1 - Risk Management', NULL, 0, '2021-03-23 05:34:21', '2021-03-23 05:34:21'),
(48, 11, 1, 'Material 1 - Threat modeling, SLAs, and Training', NULL, 0, '2021-03-23 05:34:50', '2021-03-23 05:34:50'),
(49, 11, 1, 'Material 2', NULL, 0, '2021-03-23 05:35:18', '2021-03-23 05:35:18'),
(50, 11, 1, 'Material 3 - Models and Frameworks', NULL, 0, '2021-03-23 05:35:34', '2021-03-23 05:35:34'),
(51, 11, 1, 'Material 3 - Security capabilities and vulnerabilities', NULL, 0, '2021-03-23 05:35:53', '2021-03-23 05:35:53'),
(52, 11, 1, 'Material 3 - Cryptography', NULL, 0, '2021-03-23 05:36:28', '2021-03-23 05:36:28'),
(53, 11, 1, 'Material 3 - Physical Security', NULL, 0, '2021-03-23 05:37:25', '2021-03-23 05:37:25'),
(54, 11, 1, 'Material 4 - Secure network design', NULL, 0, '2021-03-23 05:37:38', '2021-03-23 05:37:38'),
(55, 11, 1, 'Material 4 - Secure network components and communications', NULL, 0, '2021-03-23 05:37:52', '2021-03-23 05:37:52'),
(56, 11, 1, 'Material 5', NULL, 0, '2021-03-23 05:38:03', '2021-03-23 05:38:03'),
(57, 11, 1, 'Material 6', NULL, 0, '2021-03-23 05:38:13', '2021-03-23 05:38:13'),
(58, 11, 1, 'Material 7 - Investigations, processes and malware', NULL, 0, '2021-03-23 05:38:24', '2021-03-23 05:38:24'),
(59, 11, 1, 'Material 7 - Resiliency', NULL, 0, '2021-03-23 05:38:33', '2021-03-23 05:38:33'),
(60, 11, 1, 'Material 8', NULL, 0, '2021-03-23 05:38:42', '2021-03-23 05:38:42'),
(61, 11, 1, 'Baseline', NULL, 0, '2021-04-20 21:44:21', '2021-11-24 21:41:35'),
(64, 2, 1, 'exam 2', NULL, 0, '2021-05-27 11:18:35', '2021-05-27 11:18:35'),
(78, 11, 1, 'Mini MasterClass', NULL, 0, '2023-08-22 09:30:08', '2023-08-22 09:30:08'),
(79, 72, 1, 'Material 1 - Focus of security', NULL, 0, '2024-04-02 02:45:41', '2024-04-02 02:45:41'),
(80, 72, 1, 'Material 1 - Focus of security', NULL, 0, '2024-04-02 02:46:19', '2024-04-02 02:46:19');
-- --------------------------------------------------------
--
-- Table structure for table `know_ass_ques`
--
CREATE TABLE `know_ass_ques` (
`id` int NOT NULL,
`ass_id` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`question` text,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_id` int DEFAULT NULL,
`description` text,
`answer` varchar(255) DEFAULT NULL,
`ref_link` varchar(255) DEFAULT NULL,
`youtube_link` varchar(255) DEFAULT NULL,
`bookpage_no` varchar(255) DEFAULT NULL,
`blog_url` varchar(255) DEFAULT NULL,
`point` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `know_ass_ques`
--
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1062, '46', 11, 'It is important to understand the 4 International Information System Security Certification Consortium (ISC)2 Code of Ethics Canons in the correct order?', 23, 104, 740, NULL, '<p>The exam expects you to understand the 4 Ethics Canons and their order</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 06:22:29', '2023-04-29 16:07:41'),
(1063, '61', 11, 'There is a consistent set of ethical standards that all companies follow?', 23, 104, 740, NULL, '<p>There is no universal set of ethical standards that all companies follow. Each company must define their own ethics and codify them in policy.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 07:01:47', '2021-04-20 21:48:46'),
(1064, '46', 11, 'Security should support good ethical behaviour in the organization related to supporting an overall security program?', 23, 104, 740, NULL, '<p>Good ethical behavior, which is directed, and demonstrated by upper management, is the foundation for an efficient and cost-effective security program.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 07:03:47', '2021-03-23 07:03:47'),
(1065, '46', 11, 'Your personal ethics are shaped by a number of factors that are difficult for organizations to address unless there are consistent and clear policies addressing ethical behaviour that are published and enforced?', 23, 104, 740, NULL, '<p>Individual ethics can vary widely so for organizations to have consistent ethics they must be codified in policy</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 07:06:50', '2021-12-23 14:43:55'),
(1066, '61', 11, 'Promoting good ethical behavior in the organization to support security initiatives is senior management\'s accountability?', 23, 104, 740, NULL, '<p>The key word is \'accountability.\' Senior management is accountable for the success of the organization, including those functions like security that directly contribute towards achieving goals and objectives. Security is everyone\'s \'responsibility\', but it definitely is management\'s \'accountability.\'</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 07:07:51', '2021-04-22 21:26:59'),
(1067, '46', 11, 'Organizations need clear policies on ethical behaviour related to supporting security initiatives?', 23, 104, 740, NULL, '<p>Good ethical behavior, directed and demonstrated by upper management can be the most important factor in the success of the company\'s security program.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 07:08:36', '2021-05-31 21:06:34'),
(1068, '46', 11, 'The 4th International Information System Security Certification Consortium (ISC)2 ethics canon states that the profession must be protected?', 23, 104, 740, NULL, '<p>The 4th ISC2 ethical canon is &quot;Advance and protect the profession.&quot;</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 07:09:49', '2023-04-29 16:08:03'),
(1069, '47', 11, 'A \'risk\' is the same as a \'threat\' or a \'vulnerability\'?', 23, 113, 741, NULL, '<p>Threats and vulnerabilities are components that must be evaluated as part of assessing risk.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 07:11:45', '2021-03-23 07:11:45'),
(1070, '61', 11, 'Security is only concerned with Risk?', 23, 113, 741, NULL, '<p>Security is concerned with more than just Risk Management. Security is concerned with protecting the value of all assets, and in fact, allowing the organization to achieve all of its goals and objectives.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 07:12:39', '2021-04-20 21:54:19'),
(1071, '47', 11, 'The first step in Risk Management is to understand the risk that can impact an asset?', 23, 113, 741, NULL, '<p>The first step in Risk Management is the identification of the most valuable assets, followed by step 1: identification of risks, and finally step 3: treatment of risks</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 07:14:59', '2021-03-23 07:14:59'),
(1072, '61', 11, 'The risk management process requires the proper understanding of the asset value and what can impact that value which is referred to as \'risk\'?', 23, 113, 741, NULL, '<p>The risk management process can be summarized in three steps: 1. understand value 2. understand risk (which is what impacts the value if realized) 3. treat the risk</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 07:16:09', '2021-04-22 21:29:17'),
(1073, '47', 11, 'Risk management process includes asset valuation, threat/risk analysis, and selection of mitigation?', 23, 113, 741, NULL, '<p>The risk management process can be summarized in three steps: 1. understand value (asset valuation) 2. understand risk (which includes threat assessment) 3. treat the risk (which includes selecting mitigating controls). The question states &quot;selection of mitigation&quot; as the third step, which is not the perfect wording - it should be &quot;treatment&quot;. However, this is a common technique on the exam to watch out for. To test your understanding of a concept, the exam will often not provide the perfect answer (e.g. Treatment) but instead will provide a sub-component of the perfect answer (e.g. Avoid, Transfer, Mitigate or Accept).&nbsp;</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 07:16:52', '2023-03-07 22:44:50'),
(1074, '47', 11, 'The supply chain represents a critical valuable asset of any organization and therefore needs to be protected with the proper security controls?', 23, 113, 742, NULL, '<p>organization\'s are accountable for ensuring their vendors, contractors, and suppliers have sufficient security controls based on the organization\'s policies and contractual and regulatory requirements</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 07:17:31', '2021-03-23 07:17:31'),
(1075, '61', 11, 'The supply chain represents a significant risk to the organization and needs to be managed through Risk Management', 23, 113, 742, NULL, '<p>organization\'s remain accountable even when they outsource data and processes, therefore, they must ensure risks related to their suppliers have been identified and mitigated - typically by requiring the service provider to have certain controls in place.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 07:18:48', '2021-04-20 21:55:16'),
(1076, '47', 11, 'Risk management should be extended to the supply chain for organization\'s, and therefore, require security to be involved?', 23, 113, 742, NULL, '<p>Organizations remain accountable when they outsource responsibilities to a vendor/supplier. Therefore, organization\'s must extend their risk management to these vendors/suppliers.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 07:19:33', '2021-03-23 07:19:33'),
(1077, '47', 11, 'A risk framework is essentially the same as a security framework?', 23, 113, 743, NULL, '<p>In general, frameworks provide comprehensive guidance on standards, guidelines, and best practices for implementing and evaluating processes and controls. Security frameworks focus on implementing and evaluating security and risk frameworks focus on risk. So while they can be used in a similar manner, they are not the same.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 07:20:18', '2021-03-23 07:23:10'),
(1078, '47', 11, 'The steps in the Risk Management Framework are: 1. Prepare, 2. Categorize, 3. Select, 4. Implement, 5. Assess, 6. Authorize, 7. Monitor?', 23, 113, 743, NULL, '<p>The steps in the NIST 800-37 Rev.2 framework are: 1. Prepare to execute the RMF, 2. Categorize Information Systems, 3. Select Security Controls. 4. Implement Security Controls, 5. Assess Security Controls, 6. Authorize Information System, 7. Monitor Security Controls</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 07:22:28', '2021-03-23 07:22:28'),
(1079, '47', 11, 'Asset valuation means understanding the value of an asset and is the first step in proper risk management?', 23, 113, 744, NULL, '<p>The first step in Risk Management is the identification of the most valuable assets through a process called asset valuation. Assets are ranked from most value to least be quantitative and qualitative analysis.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:17:18', '2021-03-23 08:17:18'),
(1080, '47', 11, 'Qualitative risk analysis uses numbers only, and those numbers are not monetary values?', 23, 113, 744, NULL, '<p>Qualitative analysis is a relative ranking system that can use numbers (e.g. lowest value is 1 up to highest value at 5) or other rankings such as low, medium and high.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:18:00', '2021-03-23 08:18:00'),
(1081, '47', 11, 'Quantitative risk analysis is using the Annualized Loss Expectancy (ALE) calculation to understand potential loss?', 23, 113, 744, NULL, '<p>The purpose of the Annualized Loss Expectancy (ALE) calculation is to determine how much (in a monetary value) a given risk may cost an organization annually.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:19:05', '2023-04-28 07:05:46'),
(1082, '47', 11, 'The impact of an event can be referred to as assessing the probability and consequences of a risk event?', 23, 113, 745, NULL, '<p>In other words, this is defining the process called \'risk analysis\' or \'risk assessment.\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:19:46', '2021-03-23 08:19:46'),
(1083, '47', 11, 'The probability is a percentage that describes the likelihood that something will happen and is usually based on historical statistics?', 23, 113, 745, NULL, '<p>Probability, Likelihood, Degree of exposure, Chance it might happen all refer to how likely a risk is to occur</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:20:38', '2021-03-23 08:20:38'),
(1084, '47', 11, 'There are two formal methods for risk analysis, quantitative and qualitative?', 23, 113, 745, NULL, '<p>Quantitative analysis uses monetary values, while qualitative analysis is a relative ranking system (e.g high, medium &amp; low). Both are formal methods used to rank assets based on their value to the organization, and to rank risks.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:23:34', '2021-03-23 08:23:34'),
(1085, '47', 11, 'Proper risk analysis needs involvement from owners but also from security?', 23, 113, 745, NULL, '<p>Only owners can truly understand the value of assets to the organization and both the business and security provide critical input on threats, vulnerabilities, impacts, and likelihood</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:24:53', '2021-03-23 08:24:53'),
(1086, '47', 11, 'A \'risk\' is defined as a threat or vulnerability that has significant impact on the organization?', 23, 113, 745, NULL, '<p>A risk is defined as either a threat (any potential danger) or a vulnerability (a weakness) that an organization has significant exposure to. \'Significant\' exposure is determined by taking into consideration the organization\'s goals, objectives and valuable assets.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:30:36', '2021-03-23 08:30:36'),
(1087, '47', 11, 'A risk assessment or risk analysis can allow organization\'s to understand the impact of a risk event?', 23, 113, 745, NULL, '<p>This is how \'significant exposure\' is determined, by understanding the value of the asset and then understanding (through a risk assessment/analysis) the significant exposure to those valuable assets.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:34:12', '2021-03-23 08:34:12'),
(1088, '47', 11, 'A good definition of a threat is any potential danger?', 23, 113, 745, NULL, '<p>perfect definition of a threat, which is defined as any potential danger. That threat becomes a risk if the organization has \'significant\' exposure to that threat.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:35:18', '2021-03-23 08:35:18'),
(1089, '61', 11, 'Threats, Vulnerabilities and Risks are all interchangeable terms?', 23, 113, 745, NULL, '<p>Threats are any potential danger to an organization, vulnerabilities are a weakness that exists, and risk is a significant exposure to a threat or a vulnerability</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 08:37:41', '2021-04-20 21:54:32'),
(1090, '47', 11, 'A vulnerability is associated with anything that is technology related?', 23, 113, 745, NULL, '<p>A vulnerability is a weakness that exists in a process, system, procedure, people, physical control, etc.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:39:04', '2021-03-23 08:39:04'),
(1091, '47', 11, 'The residual risk would be 25% if the impact of an event could be reduced by 50% and a mitigating control reduced the risk by 50%?', 23, 113, 745, NULL, '<p>Begin with 100% of the risk, multiply by 50% to account for mitigating control and multiply remaining 50% by 50% to account for reduction of impact of event = residual risk of 25%</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:40:44', '2021-03-23 08:40:44'),
(1092, '47', 11, 'The Annualized Loss Expectancy (ALE) calculation is correctly described as Annualized Loss Expectancy (ALE) = Asset Value (AV) * Annualized Rate of Occurrence (ARO)?', 23, 113, 746, NULL, '<p>ALE = (Asset Value x Exposure Factor) x Annualized Rate of Occurrence</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:41:27', '2023-04-28 07:07:17'),
(1093, '47', 11, 'The Annualized Rate of Occurrence (ARO) is the same value as the frequency of occurrence in a year?', 23, 113, 746, NULL, '<p>The Annualized Rate of Occurrence and frequency of Occurrence both refer to how often a risk is expected to occur per year. 1 indicates a risk will occur once per year. 2 indicates twice per year. 0.5 indicates every two years.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:42:11', '2023-04-28 07:07:42'),
(1094, '47', 11, 'In the Annualized Loss Expectancy (ALE) calculation, the Annualized Rate of Occurrence (ARO) is a percentage that describes the likelihood that something will happen and can be based on historical statistics?', 23, 113, 746, NULL, '<p>The Annualized Rate of Occurrence (ARO) is not a percentage; rather it is a number (if a risk is expected to occur annually than the ARO is 1, twice a year: 2, every two years: 0.5). The ARO does describe the likelihood that something will happen and can be based on historical statistics</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:44:15', '2023-04-28 07:08:25'),
(1095, '47', 11, 'The Annualized Loss Expectancy (ALE) would be $300 if an asset was valued at $1200 and half of the asset value would be lost in the event of a risk occurring every two years?', 23, 113, 746, NULL, '<p>ALE = (Asset Value x Exposure Factor) x Annualized Rate of Occurrence | $300 = ($1200 x 50%) x 0.5</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:44:58', '2023-04-28 07:08:52'),
(1096, '47', 11, 'Risk treatment options in risk management include avoidance, acceptance, mitigation and transference?', 23, 113, 747, NULL, '<p>Referred to as the four options available in risk management to \'treat\' a significant risk.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:45:35', '2021-03-23 08:45:35'),
(1098, '61', 11, 'Risk treatment typically includes four options: avoidance, mitigation, transference and acceptance?', 23, 113, 747, NULL, '<p>The four primary ways we treat risk are: avoidance, transference (purchase insurance), mitigation (implement controls to reduce the risk), and acceptance (owner accepts the risk)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 08:55:21', '2021-04-22 21:29:38'),
(1099, '47', 11, 'Types of controls include preventive, detective, corrective, compensating, directive, and recovery?', 23, 113, 748, NULL, '<p>Deterrent controls were intentionally left out of this list in the question. A keyword in the question is “include” - this implies that you are looking for any but not ALL types of controls. It is important to remember that a \'complete\' control should at a minimum include preventive, detective and corrective controls, as long as they remain cost-effective.&nbsp;</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 08:55:58', '2021-07-29 12:16:18'),
(1100, '61', 11, 'Preventative types of controls are the most important?', 23, 113, 748, NULL, '<p>Security needs to be applied as a \'complete\' control, which means including preventative, detective and corrective capabilities, not just preventative.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 08:56:34', '2021-04-20 21:54:52'),
(1101, '47', 11, 'A complete control means a combination of directive, detective and corrective controls?', 23, 113, 748, NULL, '<p>A complete control means, at a minimum, a combination of preventive, detective and corrective controls.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:57:07', '2021-03-23 08:57:07'),
(1102, '47', 11, 'The words \'countermeasures\' and \'safeguards\' have effectively the same meaning?', 23, 113, 749, NULL, '<p>Safeguards are controls implemented with the intent of preventing a risk for occurring, while countermeasures are controls to detect and respond to a risk having occurred</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:57:37', '2021-03-23 08:57:37'),
(1103, '47', 11, 'Countermeasures are preventive measures applied before a risk occurs and safeguards are applied after?', 23, 113, 749, NULL, '<p>Countermeasures are controls implemented to detect and respond to a risk occurring (reactive)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:58:08', '2021-03-23 08:58:08'),
(1104, '47', 11, 'An example of a technical control are firewall rules, and an example of a logical control is the hardware components of the firewall appliance?', 23, 113, 749, NULL, '<p>The other way around. An example of technical controls would be the firewall hardware components and logical would be the firewall rules (the logic / software)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 08:58:41', '2021-03-23 08:58:41'),
(1105, '47', 11, 'An example of a technical Control is a biometric face scanner, and an example of a logical control is Operating System restrictions?', 23, 113, 749, NULL, '<p>Technical controls are hardware, and logical controls are software and logic (rules).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 08:59:18', '2021-03-23 08:59:18'),
(1106, '47', 11, 'A good security control will be supported by its functional and assurance elements?', 23, 113, 750, NULL, '<p>Every control must be a combination of functional: the control performs the necessary function and assurance: must be able to ensure control is functioning correctly</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:02:53', '2021-03-23 09:02:53'),
(1107, '47', 11, 'Security requirements should always be dictated by the value of the asset and what can impact that value?', 23, 113, 751, NULL, '<p>Security requirements should be dictated by the value of the asset, and not just the risk. In fact, the risk is defined as \'what can impact the value of the asset.\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:03:35', '2021-03-23 09:03:35'),
(1108, '47', 11, 'Security requirements should always be dictated by the risk?', 23, 113, 751, NULL, '<p>What should drive the security requirements is the VALUE of the asset, not just the risk. For example, what would dictate the height of a fence would be what is inside of the fence and it\'s value that we are trying to protect, and not by who or what can scale the fence.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:04:10', '2021-03-23 09:04:10'),
(1109, '47', 11, 'All security controls should have preventive, detective and corrective capabilities in order to be considered to be \'complete\' controls?', 23, 113, 751, NULL, '<p>Perfect definition of a complete control.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:04:40', '2021-03-23 09:04:40'),
(1110, '61', 11, 'Security controls are dictated by the risk level?', 23, 113, 751, NULL, '<p>Security controls are dictated by the value of an asset to the organization</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:05:08', '2021-04-22 21:30:07'),
(1111, '47', 11, 'Security controls should always be cost-effective?', 23, 113, 751, NULL, '<p>Security controls should only be implemented if they are cost justified, the cost of the control is less than the cost of the risk it is mitigating. In other words, security controls should always be cost-effective</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:05:36', '2021-03-23 09:05:36'),
(1112, '48', 11, 'An example of a threat modeling methodology is the Process for Attack Simulation and Threat Analysis (PASTA) model?', 23, 114, 752, NULL, '<p>Threat modelling methodology which guides the systematic analysis of a system to identify, enumerate and score potential threats. PASTA is a seven-step, risk-centric methodology and provides an attacker-centric view of the application and infrastructure.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:06:23', '2023-04-28 07:09:34'),
(1113, '48', 11, 'Threat modelling methodology which guides the systematic analysis of a system to identify, enumerate and score potential threats. Process for Attack Simulation and Threat Analysis (PASTA) is a seven-step, risk-centric methodology and provides an attacker-centric view of the application and infrastructure.', 23, 114, 752, NULL, '<p>Threat models can include a scoring methodology to understand how significant a threat is to the organization</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:06:57', '2023-04-28 07:10:13'),
(1114, '61', 11, 'Threat modeling simply means understanding what threats the organization may be subjected to?', 23, 114, 752, NULL, '<p>Threat modeling is a systematic process for the identification, enumeration, and prioritization of threats in a given system.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:07:25', '2021-04-20 21:56:00'),
(1115, '48', 11, 'Threat modeling methodologies include Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service (DoS), and Elevation of Privilege (STRIDE) and Process for Attack Simulation and Threat Analysis (PASTA)?', 23, 114, 752, NULL, '<p>Spoofing,Tampering, Repudiation, information Disclosure, Denial of service, Elevation of privileges&nbsp;(STRIDE) and Process for Attack Simulation and Threat Analysis (PASTA) are two common threat modeling methodologies</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:07:53', '2023-04-28 07:11:13'),
(1116, '48', 11, 'The Stages in Process for Attack Simulation and Threat Analysis (PASTA) are: 1. Define Technical Scope, 2. Define Objectives, 3. Application Decomposition, 4. Vulnerability & Weakness Analysis, 5. Threat Analysis, 6. Attack Modeling, 7. Risk & Impact Analysis', 23, 114, 752, NULL, '<p>The stages in the PASTA threat modeling methodology are: 1. Define Objectives, 2. Define Technical Scope, 3. Application Decomposition, 4. Threat Analysis, 5. Vulnerability &amp; Weakness Analysis, 6. Attack Modeling, 7. Risk &amp; Impact Analysis</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:08:23', '2023-04-28 07:12:02'),
(1117, '48', 11, 'Social Engineering is using intimidation and/or deception in creative ways to fool people into providing information that they shouldn\'t?', 23, 114, 753, NULL, '<p>Social engineering is a very common type of attack which employs psychological manipulation of people so they perform actions or divulge confidential information. Common types of social engineering attacks including: phishing, spear phishing, whaling, vishing, smishing, baiting, pretexting, and tailgating.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:08:57', '2021-03-23 09:08:57'),
(1118, '60', 11, 'Security should be involved in all phases of a software development project?', 30, 160, 956, NULL, '<p>Security should be involved from the start and throughout all the phases of a software development project.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:09:18', '2021-03-23 09:09:18'),
(1119, '48', 11, 'An attacker sending an email impersonating the Chief Privacy Officers is an example of social engineering?', 23, 114, 753, NULL, '<p>Social engineering attacks employ deception or intimidation. In this case deception is being used by impersonating the CPO.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:09:26', '2021-03-23 09:09:26'),
(1120, '48', 11, 'A Service Level Agreement (SLA) is not meant to be a binding contract between a 3rd party service provider and the party buying the service?', 23, 115, 754, NULL, '<p>Service Level Agreements (SLAs) define the level of service expected by a customer from a supplier, and include metrics by which that service is measured, and the remedies or penalties for non-compliance. A SLA is part of a binding contract.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:09:59', '2023-08-21 14:30:06'),
(1121, '61', 11, 'Service Level Agreements (SLA) define penalties?', 23, 115, 754, NULL, '<p>Service Level Agreements (SLA) defines the level of service expected by a customer from a supplier, and can include penalties if those service levels are not met.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:10:33', '2021-04-20 21:56:28'),
(1122, '61', 11, 'Security should become involved with the secure design of a system only after requirements have been defined?', 30, 160, 956, NULL, '<p>Security should be involved in the secure development of any architecture, starting at the very start, and throughout each of the phases of development</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:10:47', '2021-04-22 21:07:17'),
(1123, '48', 11, 'A Service Level Report can provide useful information related to conformance to an Service Level Agreements (SLA)?', 23, 115, 754, NULL, '<p>Service Levels Reports include detailed performance metrics for the services provided by the service provider to ensure conformance with the metrics / targets defined in the SLA</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:10:56', '2023-04-26 11:06:58'),
(1124, '48', 11, 'Service Level Requirements (SLR) are the basis for Service Level Agreements (SLAs)?', 23, 115, 754, NULL, '<p>A Service Level Requirement (SLR) captures a customer&#39;s business requirements and serves as the basis for a future Service Level Agreement (SLA).</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:11:27', '2023-04-28 07:13:41'),
(1125, '60', 11, 'Accreditation occurs during the implementation phase of Software Development Life Cycle (SDLC)?', 30, 160, 957, NULL, '<p>The implementation phase of SDLC encompasses testing and deployment and it is prior to deployment that a new system or product will be approved by management (accreditation).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:11:40', '2021-03-23 09:11:40'),
(1126, '48', 11, 'Effective security metrics must be accurate and provide management with the information necessary to influence business decisions?', 23, 115, 754, NULL, '<p>Security metrics provide insights regarding security program effectiveness, levels of regulatory compliance, contractor / vendor compliance with SLAs, and demonstrate to management that security is an enabler for business goals and objectives.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:11:59', '2021-03-23 09:11:59'),
(1127, '48', 11, 'Clear agreements for security responsibilities need to be in place for any third parties providing services to the organization?', 23, 115, 754, NULL, '<p>This is the reason why security needs to be involved in the negotiation of security responsibilities that are actually written and agreed to in contracts, agreements, SLAs, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:12:27', '2021-03-23 09:12:27'),
(1128, '48', 11, 'Education provides decision making capability, while awareness can address important reminders?', 23, 116, 755, NULL, '<p>Education focuses on understanding of fundamental concepts to enable people to make better decisions, and awareness focuses on creating cultural sensitivity (awareness) on specific issues and be achieved by sending reminders, putting up posters, running lunch and learns, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:12:53', '2021-03-23 09:12:53'),
(1129, '60', 11, 'Security controls should be implemented during the design phase of the Software Development Life Cycle (SDLC)?', 30, 160, 957, NULL, '<p>Key word is \"implemented\". Security controls should be implemented during the development phase. Security controls should be designed during the design phase.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:13:00', '2021-03-23 09:13:00'),
(1130, '48', 11, 'Security awareness content should be updated based on organization strategy and objectives?', 23, 116, 755, NULL, '<p>Security awareness should always be aligned with an organization\'s goals and objectives, and thus an update to those goals and objectives necessitate an update to awareness content</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:13:22', '2021-03-23 09:13:22'),
(1131, '61', 11, 'Employees should be trained on all security topics?', 23, 116, 755, NULL, '<p>There is not time or budget to train every employ on all security topics. Rather organization\'s must prioritize what topics they focus training on. The results of the risk management process can be used to determine what topics to focus on.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:13:48', '2021-04-20 21:56:43'),
(1132, '60', 11, 'Certification and accreditation are performed after the Development phase of the System Life Cycle?', 30, 160, 957, NULL, '<p>Certification (Third-party evaluation of products) and Accreditation (Managements authorization to place a system into operation) cannot occur until after a product has been developed. It is during the Implementation phase of the SLC that Certification and Accreditation are performed.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:14:16', '2021-05-08 17:21:50'),
(1133, '48', 11, 'Security is the responsibility of only the security function and upper management is accountable?', 23, 116, 755, NULL, '<p>Security is everyone\'s responsibility, and multiple owners across an organization will have accountabilities related to security.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:14:18', '2021-03-23 09:14:18'),
(1134, '48', 11, 'The final step in a security awareness training program is to define metrics to assess the effectiveness of the program?', 23, 116, 755, NULL, '<p>Metrics can be an effective tool to measure the effectiveness of a security awareness program, and provide valuable information to keep the security awareness program up-to-date and effective.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:14:49', '2021-03-23 09:14:49'),
(1135, '48', 11, 'The goal of awareness is to change cultural sensitivity to a given topic or issue', 23, 116, 755, NULL, '<p>Perfect definition of awareness</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:15:13', '2021-03-23 09:15:13'),
(1136, '60', 11, 'It is during the initiation phase of the Software Development Life Cycle (SDLC) that a new system would be categorized into a specific security classification?', 30, 160, 957, NULL, '<p>The initiation phase of the SDLC is where a Preliminary Risk Assessment occurs and potential impacts on an organization, should there be a breach of security, are considered. Based on this initial assessment, the system can be classified which will then drive the selection, implementation and operation of appropriate security controls throughout the rest of the SDLC.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:15:31', '2021-03-23 09:15:31'),
(1137, '48', 11, 'Security is everyone\'s responsibility?', 23, 116, 755, NULL, '<p>Everyone is responsible for security, and they must have clearly assigned responsibilities which they understand and have been trained on.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:15:37', '2021-03-23 09:15:37'),
(1138, '46', 11, 'The focus of security should be information security?', 23, 105, 756, NULL, '<p>The focus of security today needs to be on much more than just \'information.\' Security needs to support protecting all assets of the organization, not only including information. Information is only one example of assets that are valuable to the organization, and therefore, needs to be protected.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:16:14', '2021-03-23 09:16:14'),
(1139, '61', 11, 'The focus of any security function should be protecting all valuable assets?', 23, 105, 756, NULL, '<p>All assets, including information, which represents value to the organization, needs to be the focus of security.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:16:38', '2021-04-22 21:48:48'),
(1140, '60', 11, 'Risk assessments are most effective in the Software Development Life Cycle (SDLC) process when they are conducted during the development phase?', 30, 160, 957, NULL, '<p>Risk assessments are most effective when they are conducted as early as possible in the SDLC process, during the Initiation phase, so that risks can be identified as early as possible, and security can be baked into the system from the start and throughout.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:17:01', '2021-03-23 09:17:01'),
(1141, '61', 11, 'The focus of security is to enable the business to achieve its goals and objectives?', 23, 105, 756, NULL, '<p>Security must be an enabler for the business. This means the security functions goals and objectives must be based on the overall organizational goals and objectives.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:17:02', '2021-04-22 21:49:20'),
(1142, '46', 11, 'The goal of availability from a security perspective is only to protect information and make it available at all times?', 23, 105, 757, NULL, '<p>The goal of availability is to make all critical assets available at all times, not just \'information\'. Information is only one example of valuable assets that security needs to protect from an availability perspective.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:17:32', '2021-03-23 09:17:32'),
(1143, '46', 11, 'The goal of information security is to protect based on value?', 23, 105, 757, NULL, '<p>It is \'value\' that drives the requirements of security, and not just \'risk\'. In fact, risk is a component of value, as it impacts ultimately the value of the asset. Understanding value is what drives security.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:17:59', '2021-03-23 09:17:59'),
(1144, '60', 11, 'A Scrum Master is a project manager in the agile development methodology?', 30, 160, 958, NULL, '<p>Scrum Masters are NOT project managers, but rather facilitators and coaches.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:18:08', '2021-03-23 09:18:08'),
(1145, '61', 11, 'Information security is only about protecting information?', 23, 105, 757, NULL, '<p>Security is focused on protecting all assets within an organization, not just information / data.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:18:35', '2021-04-20 21:48:23'),
(1146, '46', 11, 'Integrity is all about making sure that information is not changed?', 23, 105, 757, NULL, '<p>Integrity is concerned with ensuring information is accurate so that it can be used to make better business decisions. Information may need to be changed to increase its accuracy, and is the reason why we continually update information to reflect currency, timeliness, accuracy.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:19:00', '2021-03-24 08:49:16'),
(1147, '61', 11, 'The scrum master manages the process for how information is exchanged and therefore is a facilitator for an agile development team?', 30, 160, 958, NULL, '<p>A scrum master is NOT a project manager, but rather a facilitator or coach.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:19:12', '2021-04-22 21:47:29'),
(1148, '46', 11, 'Security function should report to those that are accountable for achieving the goals and objectives of the organization?', 23, 106, 758, NULL, '<p>Because security today needs to address all goals and objectives of the organization, and to protect all assets, not just information, the security function needs to report to those accountable for achieving goals and objectives of the company, and to those that are accountable for protecting all assets, not just information.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:19:30', '2022-01-05 13:58:07'),
(1149, '61', 11, 'For security to be effective, senior management only need to allocate adequate budgets and resources', 23, 106, 758, NULL, '<p>Support for security needs to be much more than just budgets and resources. Senior management needs to be directly involved in the directing, supporting, and prioritization of security initiatives, all based on corporate goals and objectives.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:19:58', '2021-04-22 21:11:13'),
(1150, '60', 11, 'The waterfall methodology is a linear and sequential approach to software development?', 30, 160, 958, NULL, '<p>Waterfall defines a series of steps: plan, define, build, test and release which are performed one after another sequentially</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:20:17', '2021-03-23 09:20:17'),
(1151, '46', 11, 'Scoping is the process of aligning security objectives to business goals?', 23, 106, 758, NULL, '<p>Scoping is the process of removing objectives that are not applicable. Tailoring is the process of modifying objectives to better align with business goals</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:20:38', '2021-03-23 09:20:38'),
(1152, '60', 11, 'Maturity Models are NOT an effective tool for comparing the practices of one organization to another?', 30, 160, 959, NULL, '<p>The opposite. Maturity models can be an effective way to compare the practices of one organization to another by clearly defining different maturity levels and enabling apples to apples comparisons</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:21:16', '2021-03-23 09:21:16'),
(1153, '61', 11, 'Capability Maturity Model (CMM) is a maturity model that can be used to assess the level of maturity of an organization\'s software development capability?', 30, 160, 959, NULL, '<p>Capability Maturity Models (CMM) define maturity levels for business processes including software development and can be used to assess the maturity of processes. Typically, the maturity levels are: 1. Initial, 2. Repeatable, 3. Defined, 4. Managed, 5. Optimized</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:22:33', '2021-04-22 21:08:02'),
(1154, '46', 11, 'Accountability and responsibility are similar and interchangeable words?', 23, 106, 759, NULL, '<p>There are very important differences between these words and their meanings to understand for the exam. Accountability is the owner and cannot be delegated. Responsibility is the doer and can be delegated.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:23:08', '2021-03-23 09:23:08'),
(1155, '46', 11, 'It is important that management understands the difference between accountability and responsibility?', 23, 106, 759, NULL, '<p>It is critical that management understand the differences between accountability and responsibility so that roles and responsibilities can be properly defined</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:23:37', '2021-03-23 09:23:37'),
(1156, '60', 11, 'The Software Capability Maturity Model (CMM) defines four maturity levels: Initial, Repeatable, Managed, and Optimized?', 30, 160, 959, NULL, '<p>The Software Capability Maturity Model (CMM) defines FIVE maturity levels: Initial, Repeatable, Defined, Managed, and Optimized</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:23:41', '2021-03-23 09:23:41'),
(1157, '61', 11, 'Accountability and responsibility as it relates to security are the same thing?', 23, 106, 759, NULL, '<p>Accountability is ultimate ownership by one entity and cannot be delegated. Responsibility is the doer based on the rules / policies set by the accountable person. Multiple people can be responsible, and responsibility can be delegated.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:24:36', '2021-04-20 21:48:06'),
(1158, '46', 11, 'For security to be effective, there needs to be clear responsibilities and accountabilities defined by senior management?', 23, 106, 759, NULL, '<p>Everyone in the organization has different accountabilities and responsibilities for security which must be defined by management</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:25:01', '2021-03-23 09:25:01'),
(1159, '60', 11, 'Penetration testing should always be used in the DevOps process when deploying critical code into production?', 30, 160, 960, NULL, '<p>Penetration testing should be used selectively in DevOps and should NOT be a requirement before deploying all code. Penetration tests often take multiple days or weeks to complete and would significantly delay the frequent releases used in DevOps.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:25:07', '2021-03-23 09:25:07'),
(1160, '46', 11, 'The security function is accountable for protecting all assets of the organization?', 23, 106, 759, NULL, '<p>Upper management, the CEO, and the Board of Directors are \'accountable\' for protecting the valuable assets of the organization. Security is responsible for supporting those that are accountable and implementing security controls in the best way possible, which means the most cost-effective and efficient way possible.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:25:28', '2021-03-23 09:25:28'),
(1161, '46', 11, 'Security is ultimately the responsibility of the security function?', 23, 106, 759, NULL, '<p>Security is everyone\'s responsibility, and the accountability of the CEO and Board of Directors. The security function makes it possible for the accountability and responsibility to be taken care of in the best way possible.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:25:48', '2021-03-23 09:25:48'),
(1162, '61', 11, 'Accountability for protecting valuable assets of the organization rests with the security function?', 23, 106, 759, NULL, '<p>The security function is NOT \'accountable\' for protecting valuable assets, that rests directly with the Board and the CEO. Security may be \'responsible\', but upper management needs to be \'accountable.\'</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:26:12', '2021-04-22 21:11:30'),
(1163, '61', 11, 'Security is everyone\'s responsibility, but accountability rests with senior management?', 23, 106, 759, NULL, '<p>Security is indeed everyone\'s responsibility, but requires management, in fact, the CEO to be accountable for its success, as security directly contributes towards goals and objectives of the organization.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:26:38', '2021-04-22 21:11:51'),
(1164, '46', 11, 'A 3rd party Human Resource firm would be accountable for protecting an organization\'s employee personal data?', 23, 106, 759, NULL, '<p>A 3rd party Human Resource firm would be RESPONSIBLE for protecting an organization\'s employee personal data. Accountability cannot be outsourced.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:27:06', '2021-03-23 09:27:06'),
(1165, '46', 11, 'A business owner is accountable for the security of data stored in the cloud?', 23, 106, 760, NULL, '<p>A business owner is accountable for the security of their data. Accountability cannot be outsourced. A cloud service provider can be responsible for the protection of the data</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:27:32', '2021-06-01 22:32:52'),
(1166, '61', 11, 'DevOps enforces strong segregation of duties controls?', 30, 160, 960, NULL, '<p>The exact opposite. DevOps encourages the removal of SoD so that developers also test and operate systems thus removing the barriers between identifying an issue / improvement to be made in production and quickly fixing it.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:27:39', '2021-04-22 21:08:20'),
(1167, '46', 11, 'Due diligence is the responsible protection of assets based on goals and objectives of the organization?', 23, 106, 761, NULL, '<p>That is the definition of due care. Due diligence is defined as the ability to prove due care to people that care (upper management, regulators, customers, shareholders, etc.)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:27:56', '2021-03-23 09:27:56'),
(1168, '3', 11, 'Due care and due diligence are only concepts important to senior management?', 23, 106, 761, NULL, '<p>Due care and due diligence, especially from a security perspective, needs to be practiced and encouraged by EVERYONE, at all levels, starting at the top and going all the way down to the lowest levels of any organization.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:28:22', '2021-04-20 21:45:01'),
(1169, '46', 11, 'Compliance is the responsibility of the legal function, and therefore, not addressed by the security function?', 23, 107, 762, NULL, '<p>Compliance is the accountability of the Board and the CEO, it is achieved through the implementation of proper security controls. Compliance to laws, regulations, industry standards, contracts, policies, cannot be achieved without security\'s direct involvement.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:28:50', '2021-03-23 09:28:50'),
(1170, '46', 11, 'Copyright laws protect the creative expression of an idea?', 23, 108, 763, NULL, '<p>Copyright laws protect the expression of an idea (e.g. books, movies, songs) but not the idea itself</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:29:14', '2021-03-23 09:29:14'),
(1171, '46', 11, 'The purpose of Intellectual Property Laws are to encourage the creation of intellectual goods?', 23, 108, 763, NULL, '<p>Intellectual Property Laws give people and businesses property rights to the information and intellectual goods they create which allows them to profit from their ideas and thus encourages the creation of intellectual goods</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:29:41', '2021-03-23 09:29:41'),
(1172, '46', 11, 'Transborder data flow regulations prevent companies from exporting data that could impact a country\'s national security and economic well-being?', 23, 108, 765, NULL, '<p>Transborder data flow regulations regulate the flow of traffic across physical national boundaries and can prevent the export of certain data to certain regions with the intention of protecting the data and national interests</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:30:06', '2021-03-23 09:30:06'),
(1173, '3', 11, 'The legal function is responsible for ensuring the organization complies with laws related to data flow across international borders?', 23, 108, 765, NULL, '<p>The legal function will guide the organization in identifying and interpreting relevant laws, but is not responsible for compliance with cross border data flow laws</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:30:30', '2021-04-20 21:44:44'),
(1174, '46', 11, 'An organization based in the United States should consider international data exchange laws before deploying systems in a data center based in the European Union?', 23, 108, 765, NULL, '<p>organizations must consider the laws and regulations pertaining to the protection of data in the jurisdiction in which they operate as those laws &amp; regulations can apply to other jurisdictions and there may be transborder data flow requirements.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:31:02', '2021-03-23 09:31:02'),
(1175, '60', 11, 'DevOps is a combination of tools, practices and cultural philosophies to improve software at a faster pace?', 30, 160, 960, NULL, '<p>Perfect definition of DevOps, but security professionals should emphasize the involvement of security in this process, and as such, it should more correctly be referred to as SecDevOps.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:31:11', '2021-03-23 09:31:11'),
(1176, '46', 11, 'Privacy is defined as the Right to be Anonymous?', 23, 108, 766, NULL, '<p>Privacy is defined as the state or condition of being free from being observed or disturbed by other people - the Right to be Unobserved.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:31:26', '2021-03-23 09:31:26'),
(1177, '46', 11, 'The most effective method of securing Personal Data is to avoid and/or minimize collecting Personal Data?', 23, 108, 766, NULL, '<p>The collection of personal data should be strictly limited to only what is required for business purposes. Any data not collected does not need to be protected.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:31:52', '2021-03-23 09:31:52'),
(1178, '60', 11, 'In a canary deployment, new code is released to all users simultaneously to avoid cloning of the production environment?', 30, 160, 961, NULL, '<p>In a canary deployment, the production environment is cloned. In one environment, the new code is released and a small percentage of users (e.g. 10%) are shifted to this environment to test to see if an issues occur. The second environment, with the majority of users, remains on the old code base until the canary test is complete and the code is updated for all users.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:32:09', '2021-03-23 09:32:09'),
(1179, '61', 11, 'Personally Identifiable Information (PII) is also referred to as Personal Data?', 23, 108, 766, NULL, '<p>Personally Identifiable Information (PII) can also be referred to as Personal Information (PI), Personal Data, Sensitive Personal Information (SPI), etc.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:32:14', '2021-04-20 22:02:36');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1180, '61', 11, 'Senior management is accountable for compliance to legal, regulatory and privacy requirements?', 23, 108, 767, NULL, '<p>Compliance is definitely management\'s accountability, in fact, it is one of the most important components of the Board\'s and CEO\'s accountability</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:32:36', '2021-04-22 21:26:42'),
(1181, '46', 11, 'The Organization of Economic Cooperation and Development (OECD) issues privacy protection guidelines that become mandatory for any organization operating in the health industry?', 23, 108, 767, NULL, '<p>They are guidelines, Best practices, and not mandatory.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:33:01', '2023-04-29 16:05:32'),
(1182, '60', 11, 'Lexical obfuscation changes the look of source code to protect against reverse engineering?', 30, 161, 962, NULL, '<p>Lexical obfuscation modifies the look of source code (e.g. changing format). Data obfuscation modifies the data structure (e.g. arrays). Control flow obfuscation modifies the flow of control through the code (e.g. re-ordering statements)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:33:16', '2021-03-23 09:33:16'),
(1183, '46', 11, 'Frameworks such as the Organization of Economic Cooperation and Development (OECD) Guidelines for Privacy Protection can be used by organization\'s to understand privacy requirements?', 23, 108, 767, NULL, '<p>The OECD has created an internationally respected set of guidelines for promoting respect of privacy with practical implementation suggestions. organization&#39;s can use the OECD privacy guidelines to understand how to structure their privacy programs</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:33:26', '2023-04-29 16:05:08'),
(1184, '46', 11, 'Privacy requires security controls to address the protection of personal data based on requirements dictated by laws and regulations?', 23, 108, 767, NULL, '<p>Compliance to privacy laws and regulations today cannot be achieved without the direct implementation of strict security controls such as encryption, access controls, real time logging, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:33:50', '2021-03-23 09:33:50'),
(1185, '46', 11, 'Privacy requirements should be extended to 3rd parties such as contractors and vendors?', 23, 108, 767, NULL, '<p>organization\'s are accountable for the protections of personal information they collect regardless of whether they use contractors or service providers to store and process the data.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:34:12', '2021-03-23 09:34:12'),
(1186, '60', 11, 'Database locks are designed to prevent data corruption?', 30, 161, 963, NULL, '<p>Lock controls, also referred to as \'concurrency\' controls are implemented in DBMS (Database Management Systems) to avoid deadlocking conditions, and confusion in database update procedures. This avoids the corruption of data, and therefore \'integrity.\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:34:18', '2021-03-23 09:34:18'),
(1187, '61', 11, 'Privacy policies apply to everyone and cannot be enforced without proper security controls?', 23, 108, 767, NULL, '<p>Policies are corporate laws that apply to everyone at all levels of the organization. Policies need to be implemented through standards, procedures, baselines and guidelines.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:34:52', '2021-04-20 21:53:56'),
(1188, '60', 11, 'Concurrency controls in databases include Atomicity, Consistency, Isolation and Durability?', 30, 161, 963, NULL, '<p>All four are part of the \'concurrency\' or \'lock\' controls applied in databases.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:35:20', '2021-03-23 09:35:20'),
(1189, '46', 11, 'The Organization of Economic Cooperation and Development (OECD) \'Collection limitation\' principle states that organizations should only collect what is considered to be personal data?', 23, 108, 767, NULL, '<p>The collection limitation principle: Limit the collection of PII, obtain lawfully, and where appropriate, with the knowledge or consent of the data subject</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:35:23', '2023-04-29 16:03:32'),
(1190, '46', 11, 'Under General Data Protection Regulation (GDPR) law a Supervisory Authority (SA) must be established within each organization that operates in the European Union', 23, 108, 767, NULL, '<p>Under GDPR law each state establishes an independent Supervisory Authority (SA) to hear &amp; investigate complaints</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:35:54', '2023-04-29 16:04:12'),
(1191, '61', 11, 'Concurrency and Lock controls are important aspects of database security, specifically integrity?', 30, 161, 963, NULL, '<p>Concurrency and locks controls are critical to maintaining the integrity of a relational database</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:36:17', '2021-04-22 21:09:30'),
(1192, '46', 11, 'A complaint from a data subject would be cause for a formal inquiry to be launched for a General Data Protection Regulation (GDPR) violation?', 23, 108, 767, NULL, '<p>Under GDPR law every data subject (person) has the right to lodge a complaint with a Supervisory Authority if the data subject considers that the processing of personal data relating to him or her infringes GDPR regulation.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:36:21', '2023-04-29 16:03:01'),
(1193, '46', 11, 'According to General Data Protection Regulation (GDPR), Data Controllers must report any breach to the proper supervisory authority within 72 hours of becoming aware of it?', 23, 108, 767, NULL, '<p>GDPR Article 33 states: In the case of a personal data breach, the controller shall without undue delay and, where feasible, not later than 72 hours after having become aware of it, notify the personal data breach to the supervisory authority</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:36:49', '2023-04-29 16:02:42'),
(1194, '60', 11, 'In Relational Database Management System\'s (DBMSs), primary keys make each tuple unique and Foreign keys make each attribute unique?', 30, 161, 963, NULL, '<p>Primary keys uniquely identify a row (a tuple) in a table while foreign keys are a field in a table that contains the primary key from another table. An attribute is a column in a table.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:37:15', '2023-04-29 16:02:05'),
(1195, '46', 11, 'The best way to minimize Personal Data loss from a breach is to implement cryptography?', 23, 108, 767, NULL, '<p>The best way to limit the Personal Data lost during a breach is to limit the Personal Data collected - if you don\'t have it, it can\'t be lost.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:37:22', '2021-03-23 09:37:22'),
(1196, '46', 11, 'The first step in a Privacy Impact Assessment is describe the data processing?', 23, 108, 768, NULL, '<p>The first step in a PIA or DPIA (Data Protection Impact Assessment) is to 1. Identify the need for a DPIA, followed by 2. Describe the data processing 3. Consultation 4. Assess necessity and proportionality 5. Identify and assess risks 6. Identify measures to mitigate the risks 7. Sign off and record outcomes</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:37:47', '2021-03-23 09:37:47'),
(1197, '61', 11, 'Code signing can be used in assessing the security of software?', 30, 162, 966, NULL, '<p>Code signing is used to verify the author and the integrity of software through the use of digital signatures</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:38:11', '2021-04-22 21:09:41'),
(1198, '46', 11, 'Criminal investigations deal with disputes between individuals or organization\'s?', 23, 109, 769, NULL, '<p>Civil investigations deal with disputes between individuals or organization\'s. Criminal investigations deal with crime and the legal punishment of criminal offences.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:38:14', '2021-03-23 09:38:14'),
(1199, '61', 11, 'Criminal investigations should be solely managed by an organization\'s internal investigations team?', 23, 109, 769, NULL, '<p>Criminal investigations should be lead by law enforcement with the support of the organization\'s internal investigation team</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:38:36', '2021-04-22 20:55:35'),
(1200, '46', 11, 'Policies are corporate rules?', 23, 110, 770, NULL, '<p>Policies defined a set of mandatory rules that everyone must follow. Policies are corporate laws.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:38:59', '2021-03-23 09:38:59'),
(1201, '60', 11, 'Companies should consider decommissioning and disposal of an application as part of the acquisition process?', 30, 163, 967, NULL, '<p>Consideration for how data will be defensibly destroyed and/or migrated and how the overall system will be decommissioned is important to consider as part of the acquisition process.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:39:08', '2021-03-23 09:39:08'),
(1202, '46', 11, 'Procedures are step by step requirements that are optional?', 23, 110, 770, NULL, '<p>Procedures are step by step requirements that are MANDATORY. Policies, procedures, standards and baselines are all mandatory. Only guidelines are optional</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:39:27', '2021-03-23 09:39:27'),
(1203, '60', 11, 'The security function should be involved in all phases of the software acquisition process?', 30, 163, 967, NULL, '<p>Security should be involved from the start and throughout the entire lifecycle of a system including all procurement phases.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:40:03', '2021-03-23 09:40:03'),
(1204, '60', 11, 'An organization should have established policies and procedures for software acquisition before purchasing Commercial Off The Shelf (COTS) software?', 30, 163, 967, NULL, '<p>Documenting security requirements in policy and having an established acquisition process is critical to ensure that purchased software addresses the goals and objectives of the organization.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:40:57', '2021-03-23 09:40:57'),
(1205, '60', 11, 'A buffer overflow occurs when a program fails to release memory space it no longer requires leading to impaired performance or failure?', 30, 164, 968, NULL, '<p>Programs failing to release unused memory is often referred to as a memory leak and can lead to impaired performance of the system. Buffer overflows are sending more data to a buffer than the buffer can contain and the excess data overflows into adjacent memory space potentially leading to crashes or compromise of the system</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:41:58', '2021-03-23 09:41:58'),
(1206, '46', 11, 'Standards are defined as specific security solutions to support a security policy?', 23, 110, 770, NULL, '<p>The word \'standards\' as used in the context of policies means the specific hardware/software solution used by an organization to implement components of the policy. For example, the \'standard\' for anti-malware for an organization might be \'McAfee\'.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:42:40', '2021-03-23 09:42:40'),
(1207, '46', 11, 'Baselines are defined as minimum levels of security requirements?', 23, 110, 770, NULL, '<p>Baselines are minimum levels of security requirements, such as configuration parameters for specific technologies.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:43:00', '2021-03-23 09:43:00'),
(1208, '60', 11, 'Address Space Layout Randomization (ASLR) can be used to address buffer overflow vulnerabilities?', 30, 164, 968, NULL, '<p>ASLR makes it more difficult for attackers to predict where data is stored for each process by randomizing the location. This technique addresses exploitation of memory corruption vulnerabilities such as buffer overflows.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:43:05', '2022-01-05 13:48:35'),
(1209, '46', 11, 'Guidelines can be optional, but useful in supporting policies?', 23, 110, 770, NULL, '<p>As the word \'guidelines\' imply, they are optional and discretionary, but can be useful in implementing certain policies. They do not mandate, but simply \'suggest.\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:43:25', '2021-03-23 09:43:25'),
(1210, '61', 11, 'Policies and standards are the same thing as they relate to security?', 23, 110, 770, NULL, '<p>Policies document and communicate managements goals and objectives, while standards are established requirements in regard to processes, actions, and configurations, based on policy.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:43:48', '2021-04-20 21:49:34'),
(1211, '61', 11, 'Buffer overflows are no longer a significant security concern in modern software?', 30, 164, 968, NULL, '<p>Buffer overflows are consistently the cause of vulnerabilities in new and software</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:43:58', '2021-04-22 21:10:15'),
(1212, '61', 11, 'For security to be effective requires a proper foundation of well-written, communicated, and understood security policies that are \'owned\' by upper management?', 23, 110, 770, NULL, '<p>The success of security depends on the proper ownership and communication of well-written and understood policies which will provide the foundation necessary for effective security to exist.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:44:18', '2021-04-22 21:27:12'),
(1213, '46', 11, 'Policies need to be supported by the implementation of standards, procedure, guidelines and baselines?', 23, 110, 770, NULL, '<p>Policies communicate management\'s intentions as it relates to goals and objectives, and are meant to be brief and high level mandates. They need to be implemented through the use of standards, procedures, baselines and guidelines.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:44:41', '2021-03-23 09:44:41'),
(1214, '60', 11, 'Code review is an effective method of limiting an attacker\'s ability to exploit buffer overflows?', 30, 164, 968, NULL, '<p>Code review is a software quality assurance activity where one or more people (who aren\'t the code\'s developer) read through source code looking for errors and omissions (e.g. not following secure coding practices such as bounds checking). Code reviews are an effective way of identifying and eliminating buffer overflows before the code goes into production and thus limits an attackers ability to exploit a buffer overflow that doesn\'t exist.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:44:50', '2021-03-23 09:44:50'),
(1215, '46', 11, 'Policies can be referred by companies as strictly guidelines?', 23, 110, 770, NULL, '<p>Policies are mandatory, they are corporate laws. Guidelines are optional; typically best practices that should be followed but not a requirement</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:45:05', '2021-03-23 09:45:05'),
(1216, '46', 11, 'Organizational policies should be re-evaluated when there is a change to organizational goals and objectives?', 23, 110, 770, NULL, '<p>Policies document and communicate managements goals and objectives, and if those goals and objectives change then so to should the policies to reflect the changes</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:45:32', '2021-03-23 09:45:32'),
(1217, '60', 11, 'Buffer overflows are primarily the result of human error?', 30, 164, 968, NULL, '<p>Buffer overflows are an extremely well known security vulnerability that has been around for decades and yet they continue to appear in code because of developer error - not following secure coding guidelines and not validating input (e.g. bounds checking).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:45:41', '2021-03-23 09:45:41'),
(1218, '46', 11, 'A goal of Policy Impact Assessments is to provide an overview of the changes made to a policy and a justification for the changes?', 23, 110, 770, NULL, '<p>Policy Impact Assessments (Analysis) provide a reason or justification for policy changes, identify the major impacts of changes, the impacted stakeholders and dependencies for implementation of changes</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:46:00', '2021-03-23 09:46:00'),
(1219, '46', 11, 'Business Continuity Management (BCM) includes having a Business Continuity Plan (BCP) but also addressing the requirements of updating it, testing it and training those that have responsibilities related to it?', 23, 111, 771, NULL, '<p>This is why it is called Business Continuity Management, as opposed to just Business Continuity Plan. Once the plan is in place, it needs to be updated, tested, and kept meaningful based on organizational changes.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:46:25', '2023-04-28 07:18:45'),
(1220, '60', 11, 'Application Programming Interfaces (APIs) make programming simpler by abstracting the complexity of the underlying code?', 30, 164, 969, NULL, '<p>APIs provide a simplified / standardized way of communicating with a system, therefore abstracting the underlying complexity.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:46:44', '2022-10-28 23:02:46'),
(1221, '46', 11, 'Business Continuity and Disaster Recovery are the same thing?', 23, 111, 771, NULL, '<p>Business Continuity Plans (BCP) focus on recovering critical business processes, while Disaster Recovery Plans (DRP) focus on recovering critical systems, and Business Continuity Management (BCM) is the overall business process that ensures the BIA is completed, plans are written, accountability and responsibilities are assigned, staff are trained, and plans are tested.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:47:00', '2021-03-23 09:47:00'),
(1222, '46', 11, 'Disaster Recovery Planning (DRP) is a subset of a Business Continuity Plan (BCP) and includes only requirements related to technology?', 23, 111, 771, NULL, '<p>Disaster Recovery Plans (DRP) focus on recovering critical systems; a part of recovering critical business processes which is the focus of BCP</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:47:25', '2024-01-11 21:21:04'),
(1223, '61', 11, 'Application Programing Interfaces (APIs) are used to obscure or hide access to well-documented services?', 30, 164, 969, NULL, '<p>The opposite. APIs are used to expose well-documented services that can be accessed.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:47:39', '2021-04-22 21:10:39'),
(1224, '46', 11, 'The first step of creating a Business Continuity Plan (BCP) is performing a Business Impact Analysis (BIA)?', 23, 111, 771, NULL, '<p>The steps to sound BCP/DRP are: 1. Develop Contingency Planning Policy, 2. Conduct BIA, 3. Identify preventive controls, 4. Create contingency strategies, 5. Develop contingency plan, 6. Ensure Testing, training, and exercises, 7. Maintenance</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:47:53', '2021-03-23 09:47:53'),
(1225, '46', 11, 'The final step of Disaster Recovery Planning (DRP) is maintenance of the plan?', 23, 111, 771, NULL, '<p>The steps to sound BCP/DRP are: 1. Develop Contingency Planning Policy, 2. Conduct BIA, 3. Identify preventive controls, 4. Create contingency strategies, 5. Develop contingency plan, 6. Ensure Testing, training, and exercises, 7. Maintenance</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:48:28', '2021-03-23 09:48:28'),
(1226, '60', 11, 'Application Programing Interfaces (APIs) need to be secured using authentication and encryption?', 30, 164, 969, NULL, '<p>Application Programming Interfaces (APIs) allows two applications (e.g. Client &amp; server) to talk to each other across a network and thus these communications of data and control should be secured with authentication and encryption.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:48:30', '2021-03-23 09:48:30'),
(1227, '61', 11, 'Business continuity and disaster recovery are interchangeable terms?', 23, 111, 771, NULL, '<p>Business continuity planning focuses on the recovery or continuation of critical business processes and functions, while disaster recovery planning focuses on the recovery or continuation of critical technology infrastructure and systems.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:48:54', '2021-04-20 21:49:55'),
(1228, '46', 11, 'Business Continuity Planning (BCP) is focused on the ability to be prepared to recover while Disaster Recovery Planning (DRP) is focused on the ability to deal with the disaster as it is happening?', 23, 111, 771, NULL, '<p>Business Continuity Plans (BCP) focus on recovering critical business processes, while Disaster Recovery Plans (DRP) focus on recovering critical systems</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:49:18', '2021-04-22 21:28:07'),
(1229, '60', 11, 'OAuth is commonly used to integrate REST/ Application Programing Interfaces (APIs) in a Federated Identity Management system?', 30, 164, 969, NULL, '<p>OAuth is a delegated authorization framework for REST/APIs. It enables apps to obtain limited access to a users data without giving away a users password.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:49:22', '2021-03-23 09:49:22'),
(1230, '46', 11, 'To implement Business Continuity Plan (BCP) & Disaster Recovery Plan (DRP) plans more economically, Recovery Point Objective (RPO) & Recovery Time Objective (RTO) values should be increased?', 23, 111, 772, NULL, '<p>RPO &amp; RTO <strong>requirements</strong> should be decreased / lowered to reduce the cost of implementing BCP &amp; DRP plans. Essentially, if the owner is willing to lose more data then they can have a lower requirement for RPO - meaning the RPO number will actually increase from for example 1 day to 2 days of acceptable data loss. For RTO a lowered<strong> requirement</strong> would mean that the RTO would increase from for example recovering a system in 12 hours to recovering in 24 hours.&nbsp;</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:49:47', '2023-04-28 07:33:40'),
(1231, '60', 11, 'Good software will have high coupling and low cohesion?', 30, 164, 970, NULL, '<p>The opposite. Coupling measures how much interaction one module requires to carry out its tasks. Low (loose) coupling means the module does not need to communicate with many other modules to carry out its job. High (tight) coupling means a module depends upon many other modules to carry out its tasks. Low coupling is more desirable because the modules are easier to understand and reuse. Cohesion measures how many different types of tasks a module of software is designed to perform. If a module carries out only one task or several tasks that are very similar, it has high cohesion, which is a good thing as it makes the software easier to reuse (e.g. inheritance).</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:50:14', '2021-03-23 09:50:14'),
(1232, '46', 11, 'The Maximum Tolerable Downtime (MTD) parameter is a time parameter related to Business Continuity and it describes the allowable time that an organization\'s critical function can be down for in the event of a disaster?', 23, 111, 772, NULL, '<p>Maximum Tolerable Downtime (MTD) is the maximum time a critical system, function or process can be disrupted before unacceptable consequences to business.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:50:25', '2023-04-28 07:35:37'),
(1233, '46', 11, 'In a Business Impact Analysis (BIA), the Recovery Point Objective (RPO) is the same as the Maximum Tolerable Downtime (MTD)?', 23, 111, 772, NULL, '<p>Recovery Point Objective (RPO) defines the maximum tolerable data loss measured in time (e.g. a seconds worth of data, a minute, hour, day, etc.). Maximum Tolerable Downtime (MTD) is the maximum time a critical system, function or process can be disrupted before unacceptable consequences to business.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:50:51', '2023-04-28 07:37:17'),
(1234, '60', 11, 'Polyinstantiation allows the same information to exist at different classification levels?', 30, 164, 970, NULL, '<p>Perfect definition. Polyinstantiation allows different versions of the same information to exist at different classification levels to avoid \'unauthorized inference\' possibilities.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:51:06', '2021-03-23 09:51:06'),
(1235, '46', 11, 'Maximum Tolerable Downtime (MTD), Recovery Point Objective (RPO), Recovery Time Objective (RTO), Work Recovery Time (WRT) are all important to Business Continuity and are all time parameters?', 23, 111, 772, NULL, '<p>MTD, RPO, RTO, WRT are all measurements of time (seconds, minutes, hours, days, etc.)</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:51:21', '2023-04-28 07:59:07'),
(1236, '46', 11, 'Recovery Time Objective (RTO) parameter is a time value and it really means how long you can accept data loss?', 23, 111, 772, NULL, '<p>Recovery Time Objective (RTO) is the maximum tolerable time to recover systems to a defined service level (e.g. bring backup system online)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:51:47', '2023-04-28 07:59:53'),
(1237, '61', 11, 'Polyinstantiation is a technique that allows multiple instances of a resource to be created to prevent inference opportunities?', 30, 164, 970, NULL, '<p>Perfect definition, which is \'polyinstantiation allows different versions of the same information to exist at different classification levels, for the purpose of preventing unauthorized inference.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:51:57', '2021-04-22 21:47:58'),
(1238, '46', 11, 'The Work Recovery Time (WRT) is a measurement of time and relates to Maximum Tolerable Downtime (MTD), Recovery Time Objective (RTO) and Recovery Point Objective (RPO)?', 23, 111, 772, NULL, '<p>The WRT (Work Recovery Time) is a measurement related to all of the other time parameters that are the output of the BIA, such as MTD, RTO, etc. It specifically relates to the time involved in getting things working at the recovery site, such as manual procedures, testing, verification, etc. Teams need to verify that things are working properly which may require manual procedures that are included as part of the WRT.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:52:15', '2023-04-28 08:02:29'),
(1239, '46', 11, 'The Business Impact Analysis (BIA) process steps are: 1. Determine mission/business processes and recovery criticality, 2. Identify recovery priorities for system resources, and 3. Identify resource requirements', 23, 111, 773, NULL, '<p>The GOALS of the BIA process are:&nbsp;Determine criticality,&nbsp;Estimate maximum downtime, and Evaluate internal and external resource requirements. The STEPS in the BIA process are: 1.&nbsp;Identify stakeholders, 2. Gather information, 3.&nbsp;Determine critical processes, systems, and MTDs, 4.&nbsp;Document findings &amp; report</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:52:40', '2023-04-25 12:12:53'),
(1240, '60', 11, 'Memory management is not an important practice in secure coding?', 30, 164, 970, NULL, '<p>Systems frequently store sensitive data in memory and the integrity of such data is important, accordingly securing this data in memory is an important practice in secure coding.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:52:47', '2021-03-23 09:52:47'),
(1241, '46', 11, 'The purpose of the Business Impact Analysis (BIA) is to determine the value of business assets?', 23, 111, 773, NULL, '<p>The purpose of the BIA is to identify and prioritize system components by correlating them to the mission/business processes the system supports, and using this information to characterize the impact on the processes if the system were unavailable</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:53:22', '2023-04-28 08:08:28'),
(1242, '60', 11, 'Citizen developers are a security concern as they are unlikely to know and understand secure coding practices?', 30, 164, 971, NULL, '<p>Citizen developers are employees without formal programming skills / knowledge who create new applications / systems in an organization. Often resulting in insecure &amp; unreliable applications as they have not been trained on how to securely develop code.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:53:34', '2021-03-23 09:53:34'),
(1243, '46', 11, 'The Business Impact Analysis (BIA) process allows organizations to understand what is truly critical and essential and is described by time parameters?', 23, 111, 773, NULL, '<p>The Business Impact Analysis (BIA) process is used to identify critical business processes and systems and then define and agree on the time parameters: RPO, RTO, WRT, and MTD</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:56:05', '2024-01-30 21:20:36'),
(1244, '46', 11, 'In order to understand Business Continuity requirements properly, an organization needs to go through the Business Impact Analysis (BIA) process?', 23, 111, 773, NULL, '<p>The BIA (Business Impact Assessment) process allows an organization to determine what is truly critical and essential, and also understand &#39;how&#39; critical and essential those functions are, based on time parameters, such as the MTD, RTO, RPO and WRT.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:56:30', '2023-04-28 08:04:27'),
(1245, '46', 11, 'The primary goals of a Business Impact Analysis (BIA) is to understand how critical a function or process is and understand that criticality using time parameters such as Maximum Tolerable Downtime (MTD), Recovery Time Objective (RTO), and Recovery Point Objective (RPO)?', 23, 111, 773, NULL, '<p>The BIA (Business Impact Assessment) process allows an organization to determine what is truly critical and essential, and also understand &#39;how&#39; critical and essential those functions are, based on time parameters, such as the MTD, RTO, RPO and WRT.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:57:00', '2023-04-28 08:07:23'),
(1246, '58', 11, 'The first thing an investigator should do when fraud is suspected is unplug the device from the network?', 29, 145, 929, NULL, '<p>Not necessarily, depending on the circumstances (e.g. it appears the attacker has not yet reached the point of viewing and exfiltrating sensitive data) it may be desirable to allow the attacker to remain in the system to determine what they are attempting to access and to learn more about the identity and location of the attacker.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:57:21', '2021-03-23 09:57:21'),
(1247, '61', 11, 'An organizational Business Impact Analysis (BIA) is the same as doing organizational Risk Analysis, and is part of Corporate Risk Analysis?', 23, 111, 773, NULL, '<p>Risk analysis identifies and ranks risks by identifying threats, vulnerabilities, impacts and frequency. The BIA process is used to identify the most critical business processes and systems and define the key measurements of time RTO, RPO, WRT &amp; MTD.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 09:57:28', '2023-04-28 08:09:27'),
(1248, '61', 11, 'The Business Impact Assessment (BIA) process should involve people that understand the business and security also needs to be involved?', 23, 111, 773, NULL, '<p>A fundamental goal of the BIA process is identifying critical business processes, and therefore involving stakeholders from across the organization (business, security, legal, HR, etc.) is mandatory</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 09:57:55', '2021-04-22 21:28:32'),
(1249, '46', 11, 'An organization\'s Business Impact Analysis (BIA) process should involve only the security function?', 23, 111, 773, NULL, '<p>The BIA process should involve stakeholders from across the organization</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:58:21', '2023-04-28 08:10:00'),
(1250, '46', 11, 'Scoping and planning for a Business Impact Analysis (BIA) should involve people that know the business?', 23, 111, 773, NULL, '<p>Involving people that know the business is critical in the success of the BIA, as the entire goal of a BIA to determine criticality based on goals and objectives of the entire organization.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:58:50', '2023-04-28 08:10:31'),
(1251, '47', 11, 'The security function should support the organization\'s efforts related to candidate screening and hiring?', 23, 112, 774, NULL, '<p>Security should be involved with screening candidates with controls such as background checks and hiring employees with controls such as identity proofing</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 09:59:20', '2021-03-24 08:54:00'),
(1252, '30', 11, 'Separation of duties should be enforced for all employees at all levels?', 23, 112, 774, NULL, '<p>Controls should only be implemented where they are cost justified and separation of duty controls are not cost justified for all employees</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 09:59:44', '2021-03-24 04:18:39'),
(1253, '61', 11, 'Separation of duties should be enforced in all areas of the organization?', 23, 112, 774, NULL, '<p>Separation of duties controls should only be implemented where they are cost justified</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:00:07', '2021-04-22 21:28:53'),
(1254, '58', 11, 'It is most important for an investigator to obtain original physical disks in an Infrastructure as a Service (IaaS) breach investigation?', 29, 145, 930, NULL, '<p>In a public cloud environment, user data is commingled with many other users data on physical hard drives, accordingly the cloud provider will not be willing to provide these physical disks.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:00:26', '2023-04-28 08:12:02'),
(1255, '47', 11, 'As part of termination security controls, Non-Disclosure Agreements (NDAs) should be applied to all employees leaving the organization, regardless of level and experience?', 23, 112, 774, NULL, '<p>Controls should only be implemented where they are cost justified and appropriate. In most organization\'s, NDAs are not required for all employees.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:00:35', '2021-03-24 09:09:57'),
(1256, '47', 11, 'Harassment is an example of Employee Duress?', 23, 112, 774, NULL, '<p>Employee Duress is potentially violent pressure or intimidation techniques used by an individual against another individual. Harassment is any unwanted physical or verbal behaviour that offends or humiliates an individual. Harassment is an example of Employee Duress.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:01:02', '2021-03-24 09:07:24'),
(1257, '58', 11, 'Evidence which is used to help prove a point, but cannot stand on its own is known as Corroborative Evidence', 29, 145, 930, NULL, '<p>Corroborative Evidence supports facts or elements of the case, but is not a fact, idea or point on its own</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:01:21', '2023-04-21 22:49:35'),
(1258, '47', 11, 'The first step in responding to potential violations identified during a security assessment is to review the security policy?', 23, 112, 774, NULL, '<p>The first step in responding to potential violations is to confirm that a violation has occurred according to the security policy.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:01:25', '2021-03-24 09:08:43'),
(1259, '47', 11, 'The first step when an employee has been terminated or resigns, is to escort the individual out of the building?', 23, 112, 774, NULL, '<p>The first step when an employee has been terminated or resigns is to immediately disable their system access and remove their access to assets</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:01:51', '2021-03-24 09:07:55'),
(1260, '58', 11, 'Oral testimony from an eye witness is known as Real Evidence?', 29, 145, 930, NULL, '<p>Real evidence is tangible physical objects (e.g. (Hard drives, SSDs, USB drives). Direct evidence includes witness accounts - information gathered by any of the witnesses five senses.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:02:14', '2021-03-23 10:02:14'),
(1261, '47', 11, 'The best method to remove employee access is automated deprovisioning?', 23, 112, 774, NULL, '<p>Automated employee access deprovisioning helps to ensure that when an employee leaves, their access is automatically removed for all connected applications. Manual deprovisioning processes more frequently fail to remove all access timely.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:02:16', '2021-03-24 09:09:09'),
(1262, '47', 11, 'organization\'s cannot enforce security controls to 3rd parties such as contractors and vendors?', 23, 112, 775, NULL, '<p>organization\'s can enforce security controls with vendors and contractors through the use of contracts, Service Level Agreements (SLAs) and monitoring effectiveness through metrics, reports, and audits.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:02:43', '2021-03-24 09:09:25'),
(1263, '58', 11, 'Computer generated evidence, such as log files, is considered to be secondary evidence?', 29, 145, 930, NULL, '<p>Computer-generated evidence typically falls under the category of hearsay evidence, or second-hand evidence.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:03:04', '2021-03-23 10:03:04'),
(1264, '49', 11, 'Data classification is a subset of asset classification?', 24, 167, 776, NULL, '<p>Data is an asset and therefore needs to be protected as part of \'asset classification.\' This is the reason why companies should have not only \'data classification\' processes in place, but a more encompassing \'asset classification\' process. Data is only one example of valuable assets that need to be protected using asset classification.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:03:33', '2021-03-23 10:03:33'),
(1265, '58', 11, 'Locards principle states that an investigator must always look for motive, means & opportunity?', 29, 145, 931, NULL, '<p>Locard\'s principle states that a when a crime is committed, the perpetrators will leave something behind and take something with them. It is the role of the investigator to prove or disprove Motive, Opportunity and Means (MOM)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:03:56', '2021-03-23 10:03:56'),
(1266, '49', 11, 'The benefits of classifying information is to be able to protect it based on its value?', 24, 167, 776, NULL, '<p>Data classification ensures that information (assets) receive an appropriate level of protection.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:03:58', '2021-03-23 10:03:58'),
(1267, '61', 11, 'The first step in protecting assets is to classify them?', 24, 167, 776, NULL, '<p>An owner must first be identified and the owner will determine the classification.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:04:28', '2021-04-20 21:57:28'),
(1268, '61', 11, 'Locard\'s principle in investigations states that in any crime scene, something is taken and left at the crime scene by the perpetrators?', 29, 145, 931, NULL, '<p>Locard\'s principle states: when a crime is committed, the perpetrators will leave something behind and take something with them</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:04:57', '2021-04-22 20:54:55'),
(1269, '49', 11, 'The process of classifying assets using asset classification needs to be understood by owners, custodians, and security professionals?', 24, 167, 777, NULL, '<p>The \'actual\' process of classifying assets is the owners accountability, and therefore needs to be understood by owners, and not by custodians and the security function. The security function only supports, and custodians are really \'users\' of the assets, and therefore, are not involved in the actual classification process.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:05:01', '2021-03-23 10:05:01'),
(1270, '49', 11, 'Management is always in the best position to be able to classify specific assets of the organization?', 24, 167, 777, NULL, '<p>Owners are best positioned to classify assets as they are accountable and best understand and assets value to the organization.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:05:26', '2021-03-23 10:05:26'),
(1271, '49', 11, 'The first step in the data classification process is creating an asset inventory?', 24, 167, 777, NULL, '<p>The steps of the data classification process are: Asset Inventory &gt; Determine &amp; Assign Ownership &gt; Classify based on value &gt; Protect and handle based on classification &gt; Asses and review classification</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:05:55', '2021-03-23 10:05:55'),
(1272, '58', 11, 'Computer forensics includes the presentation of digital evidence?', 29, 145, 932, NULL, '<p>As part of conducting an investigation, evidence must be collected, analyzed and results documented and presented / reported.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:06:01', '2021-03-23 10:06:01'),
(1273, '49', 11, 'Asset classification allows the organization to protect their most valuable assets based on the value of the assets?', 24, 167, 777, NULL, '<p>This is the perfect definition of asset classification. And since classification is done based on the value of the asset, it should be driven by the \'owner\' of the asset.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:06:25', '2021-03-23 10:06:25'),
(1274, '49', 11, 'The primary difference between marking and labeling is that marking is human readable?', 24, 167, 778, NULL, '<p>Marking is used to associate a set of security attributes with objects in a human-readable form while labeling is used to associate security attributes with an information object as part of the data structure</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:06:49', '2021-03-23 10:06:49'),
(1275, '58', 11, 'To ensure the admissibility of digital evidence, analysis must be performed on the original hard drive?', 29, 145, 932, NULL, '<p>Analysis should not be performed on the original hard drive as the evidence may be contaminated, rather two bit-for-bit copies of the original drive should be created (validated by comparing the hashes of all three drives) and the analysis performed on one of the copies.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:06:53', '2021-03-23 10:06:53'),
(1276, '49', 11, 'Classification and categorization are the exact same concept and are interchangeable terms?', 24, 167, 779, NULL, '<p>Classification is the system of classes, ordered according to value. Categorization is the act of sorting into the defined classes</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:07:23', '2021-03-23 10:07:23'),
(1277, '58', 11, 'The identification and processing of digital evidence is referred to as eDiscovery?', 29, 145, 932, NULL, '<p>eDiscovery refers to the discovery process in legal proceedings where information is sought in electronic format.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:07:46', '2021-03-23 10:07:46'),
(1278, '49', 11, 'Media retention and destruction is dictated by the value of the asset and not the media?', 24, 117, 780, NULL, '<p>Any security control, including retention requirements and destruction procedures, are always dictated by the \'value\' of the asset and not the media it resides on.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:07:48', '2021-03-23 10:07:48'),
(1279, '61', 11, 'Data owners should define who are authorized to access the media?', 24, 117, 780, NULL, '<p>Owners define the classification of data and who is authorized to access the data.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:08:11', '2021-04-20 22:03:16'),
(1280, '49', 11, 'Roles and responsibilities related to asset classification should not include security?', 24, 118, 781, NULL, '<p>The security function needs to \'support\' the entire classification process, including educating owners and management, and also supporting the underlying technologies/architectures to support the company\'s classification levels, which would include the security controls associated with each classification level (eg. encryption, access controls, logging and monitoring, detection, incident response, etc.)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:08:38', '2021-03-23 10:08:38'),
(1281, '58', 11, 'The first thing an investigator should do to ensure the integrity of a computer system is unplug the power?', 29, 145, 932, NULL, '<p>Unplugging a device will immediately cause all live data (stored in volatile memory such as the registers, cache and RAM) to be erased and lost. It is important to try and capture such live data which requires that the computer system be left on.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:08:39', '2023-06-05 16:01:34'),
(1282, '49', 11, 'Owner and Custodian are the same person?', 24, 118, 781, NULL, '<p>Owners are accountable for asset classification and protection. Custodians are technically responsible for data (e.g. security, availability, capacity, continuity, backup and restore, etc.) based on the rules / policies et by the owner.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:09:00', '2021-03-23 10:09:00'),
(1283, '49', 11, 'Custodians are \'responsible\' for the security of assets, while owners are \'accountable\'?', 24, 118, 781, NULL, '<p>Perfect summary of the accountability and responsibility related to asset classification. Owners are accountable and therefore cannot delegate that accountability. They can only delegate the responsibility to custodians. The security function supports those that are accountable and those that are responsible by implementing and supporting security controls that are the most cost-effective and efficient possible to support goals and objectives of the organization.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:09:23', '2021-03-23 10:09:23'),
(1284, '58', 11, 'When conducting a forensic investigation of an unknown application, the system should be isolated from the network?', 29, 145, 932, NULL, '<p>When forensically analyzing an application to identify its purpose and attribution (who wrote the application) the application should be executed in a sandbox environment (or dedicated and isolated VM or system) to prevent potentially malicious activity to the system or other systems connected to the same network.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:09:29', '2021-03-23 10:09:29'),
(1285, '49', 11, 'In cloud computing, \'processors\' are considered to be the \'owners\' of assets and therefore are accountable for protecting the value of those assets?', 24, 118, 781, NULL, '<p>In cloud computing, \'processors\' are not the owners of an organization\'s assets/data. Therefore, processors are responsible for protecting the value of the data</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:09:54', '2021-03-23 10:09:54'),
(1286, '49', 11, 'Data Stewards have a technical responsibility for data and Data Custodians have a business responsibility for data?', 24, 118, 781, NULL, '<p>The other way around. Custodians have a technical responsibility for data (e.g. data security, availability, capacity, continuity, backup and restore, etc.) and Stewards have a business responsibility for data (e.g. metadata definition, data quality, governance, compliance, etc.)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:10:15', '2021-03-23 10:10:15'),
(1287, '49', 11, 'Data Stewards are accountable for the quality of data?', 24, 118, 781, NULL, '<p>Data stewards are responsible for the quality of data along with being responsible for accurate metadata, data governance, compliance, etc. Data owners are accountable.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:10:39', '2023-08-21 14:31:58'),
(1288, '58', 11, 'Mobile devices can be particularly difficult to forensically analyze as they may use proprietary protection mechanisms?', 29, 145, 932, NULL, '<p>Mobile devices commonly employ proprietary protection mechanisms (e.g. the iOS secure boot chain system which provides security in the booting process of Apple iPhones, iPads, etc.) and these proprietary security mechanisms make it significantly more difficult to extract data for forensic analysis.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:10:40', '2021-03-23 10:10:40'),
(1289, '49', 11, 'A policy is the required foundation that provides the mandate, and spells out accountability and responsibility for protecting important and valuable assets of the organization?', 24, 118, 782, NULL, '<p>Policies are important \'corporate laws\' that dictate the accountability and responsibilities associated with protecting valuable assets of the organization including those that are directly related to goals and objectives of the organization.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:11:02', '2021-03-23 10:11:02'),
(1290, '49', 11, 'An asset classification policy needs to be clear, concise, understood by all, and communicated to everyone at all levels in the organization?', 24, 118, 782, NULL, '<p>Any policy needs to be \'corporate laws\' that apply to everyone in the organization, starting at the top, and going all the way down to the lowest levels of the organization. Policies apply to everyone, and should not have any exclusions.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:11:24', '2021-03-23 10:11:24'),
(1291, '58', 11, 'Providing all information relevant to a case to the opposition is part of eDiscovery?', 29, 145, 932, NULL, '<p>eDiscovery is the process of collecting and producing all relevant documentation and data to a court or external attorneys (including the opposition) in a legal proceeding</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:11:32', '2021-03-23 10:11:32');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1292, '49', 11, 'An asset is classified in the creation/collection phase and then remains protected at that same level throughout all of the phases of its lifecycle?', 24, 119, 783, NULL, '<p>Assets can change in value throughout their lifecycle, accordingly asset classification may need to be reconsidered throughout the assets lifecycle and adjusted if needed.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:11:47', '2021-03-23 10:11:47'),
(1293, '49', 11, 'The order of the phases of the Information Lifecycle are: Create, Store, Share, Use, Archive, Destroy?', 24, 119, 783, NULL, '<p>The correct order for the Information Lifecycle phases: Create, Store, Use, Share, Archive, Destroy</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:12:17', '2021-03-23 10:12:17'),
(1294, '58', 11, 'An indisputable chain of custody guarantees admissibility?', 29, 145, 933, NULL, '<p>Chain of custody does not guarantee admissibility. Following the file rules of evidence does: Authentic, Accurate, Complete, Convincing, Admissible</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:12:23', '2021-03-23 10:12:23'),
(1295, '49', 11, 'Crypto shredding is a method to destroy data in 3rd party environments (e.g. the Cloud) and involves encrypting the data and then \'throwing\' away the key?', 24, 119, 784, NULL, '<p>Crypto shredding is a method of securely destroying data in the cloud. However, crypto shredding requires that every single copy of the encryption key be destroyed, not simply \'throwing\' away the key where it may be recoverable</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:12:43', '2021-03-23 10:12:43'),
(1296, '49', 11, 'Data deletion methods for data remanence need to be driven by the value of the data being erased, and may require defensible destruction methods?', 24, 119, 784, NULL, '<p>Defensible destruction refers to the concept that once the media or data has been destroyed, there is no opportunity for it to be reconstructed, by any known means or method.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:13:10', '2021-03-23 10:13:10'),
(1297, '61', 11, 'The Chain of Custody of Evidence ensures that evidence is admissible in a Court of Law?', 29, 145, 933, NULL, '<p>The chain of custody is an important component to ensure evidence is admissible but it is not the only component. It only ensures that evidence has been in \'control\' from the time it was collected, to the time it is potentially presented in Court. It is a component of, but does not ensure admissibility.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:13:13', '2021-04-22 20:55:14'),
(1298, '49', 11, 'Clearing methods are much better than purging methods in data remanence methodologies?', 24, 119, 784, NULL, '<p>The opposite is true. Clearing means data may not be recovered, while purging means data cannot be recovered</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:13:44', '2021-03-23 10:13:44'),
(1299, '58', 11, 'The chain of custody would be broken if a mobile device, which is being forensically analyzed, was left unattended for a period of time?', 29, 145, 933, NULL, '<p>The chain of custody requires CONTROL of the evidence at all times. If the mobile device was left unguarded there is no guarantee that the data on it remains untampered.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:14:02', '2021-03-23 10:14:02'),
(1300, '49', 11, 'Data remanence refers to the possibility of the reconstruction of data erased from media and other objects?', 24, 119, 784, NULL, '<p>Perfect definition of data remanence, and therefore, the goal is to prevent any reconstruction of data after deletion, and the method for preventing the possibility of reconstruction needs to be dictated by the value of the data.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:14:13', '2021-03-23 10:14:13'),
(1301, '49', 11, 'Object reuse means being able to reuse objects without the possibility of reconstructing any valuable and sensitive data that may have been previously stored on that object?', 24, 119, 784, NULL, '<p>Object reuse refers to overwriting existing data, and as such it may be possible to reconstruct sensitive data</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:14:37', '2021-03-23 10:14:37'),
(1302, '58', 11, 'The chain of custody must show who collected evidence?', 29, 145, 933, NULL, '<p>The chain of custody of the evidence must show who collected, secured, controlled, handled, transported the evidence, and that it was not tampered with.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:14:45', '2021-03-23 10:14:45'),
(1303, '49', 11, 'Physical destruction is only preferred after purging methods for data destruction have been exhausted?', 24, 119, 784, NULL, '<p>Physical destruction of the media that data is stored on is the best data destruction method, and it is not a requirement to first purge the data.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:15:01', '2021-03-23 10:15:01'),
(1304, '49', 11, 'Physical destruction of media is the best way to address data remanence?', 24, 119, 784, NULL, '<p>Physical destruction of the media is the best method for defensible destruction of data and to ensure the data is not recoverable.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:15:27', '2021-03-23 10:15:27'),
(1305, '58', 11, 'For potential evidence to be admissible, it must have veracity?', 29, 145, 934, NULL, '<p>Veracity means that the evidence must demonstrate a high degree of truth, an important requirement for admissibility.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:15:45', '2021-03-23 10:15:45'),
(1306, '49', 11, 'Object reuse results in the optimal reuse of memory?', 24, 119, 784, NULL, '<p>Object reuse means that data is being overwritten and, therefore, none of the memory space is being rendered unusable and, thus, provides an optimal reuse of memory.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:16:20', '2021-03-23 10:16:20'),
(1307, '58', 11, 'Authentic, accurate, complete, convincing, and admissible are often referred to as the five rules of evidence?', 29, 145, 934, NULL, '<p>The five rules of evidence are Authentic (can be tied back to the crime scene), Accurate (has integrity), Complete (all evidence, including exculpatory evidence), Convincing (explainable to jury), Admissible (followed procedural rules for collection and handling).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:16:32', '2021-03-23 10:16:32'),
(1308, '49', 11, 'Unallocated memory space should be scanned for deleted data as part of a forensic investigation?', 24, 119, 784, NULL, '<p>When a file is deleted on a computer, the Operating System simply deletes the pointer to the data but does not delete the data itself. Put another way, the data remains on the drive in an unallocated memory space and the data will only be overwritten when new data is stored in the memory space.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:16:48', '2021-03-23 10:16:48'),
(1309, '49', 11, 'The best way to sanitize laptops that will be recycled is to shred the hard drives?', 24, 119, 784, NULL, '<p>Physical destruction (e.g. shredding or melting) of the media (e.g. hard drive) is the best way to defensibly destroy / sanitize the data</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:17:12', '2021-03-23 10:17:12'),
(1310, '59', 11, 'A door with an automatic lock to a highly secure facility staffed 24 hours a day and 7 days a week should fail-secure in the event of a power failure?', 29, 154, 935, NULL, '<p>The door locks should be configured to fail-safe. Fail-safe is a failure mode that prioritizes the protection and safety of people above all else. People are the most valuable asset of an organization and doors should, therefore, be configured to fail-safe, to default to unlocking in the event of a power outage, fire, etc.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:17:29', '2021-03-23 10:20:24'),
(1311, '49', 11, 'Data archiving methods and procedures should be driven by corporate retention policies?', 24, 120, 785, NULL, '<p>The standards, procedures, baselines, etc. for data archiving / retention is driven by the corporate / organizational policies</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:17:35', '2021-03-23 10:17:35'),
(1312, '49', 11, 'Corporate policies dealing with data archiving should include clear accountabilities and responsibilities for retention and archiving, including the responsibilities of the security function?', 24, 120, 785, NULL, '<p>Policies should always dictate what is important to understand by all, including those that are accountable and those that are responsible.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:18:07', '2021-03-23 10:18:07'),
(1313, '49', 11, 'Data retention policies should be driven by laws, regulations and corporate policies?', 24, 120, 785, NULL, '<p>Data and asset retention, as well as archiving requirements, should always be driven by laws, regulations, industry standards and best practices, and corporate policies.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:18:38', '2021-03-23 10:18:38'),
(1314, '49', 11, 'Defining availability requirements is an important aspect of data archiving?', 24, 120, 785, NULL, '<p>Data archiving policies and procedures define not only how long data needs to be retained, but also availability requirements, media, and encryption.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:19:04', '2021-03-23 10:19:04'),
(1315, '49', 11, 'Retention means how long do assets need to be kept for and is completely driven by the media they are stored on?', 24, 120, 785, NULL, '<p>Retention periods should be driven by laws, regulations, customer and corporate requirements, and not the media the data is stored on</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:19:33', '2021-03-23 10:19:33'),
(1316, '49', 11, 'Encryption with proper key management can be useful in protecting data at rest?', 24, 121, 786, NULL, '<p>Encryption and cryptography can be very effective in protecting data at rest, and data in motion (transit). Proper implementation of cryptography solutions will always require proper key management.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:19:57', '2021-03-23 10:19:57'),
(1317, '49', 11, 'Data normalization is a good method for protecting data whether in transit or at rest?', 24, 121, 786, NULL, '<p>Data normalization is the process of organizing data in a database into well structured tables and columns to reduce redundant data and simplify queries. Data normalization does not protect data at rest or in transit.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:20:28', '2021-03-23 10:20:28'),
(1318, '49', 11, 'End-To-End encryption requires the payload and the header information to be hidden?', 24, 121, 787, NULL, '<p>In end-to-end encryption, the header of the packet is not encrypted so that the packet can be routed across a network. The payload (data portion) of the packet is encrypted.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:20:53', '2021-03-23 10:20:53'),
(1319, '49', 11, 'Link encryption means protecting data from start to finish and plaintext is only available at both ends?', 24, 121, 787, NULL, '<p>In link encryption the data is decrypted at each node. End-to-end encryption encrypts data at the source, it remains encrypted in transit and is only decrypted at the destination, meaning plaintext is only available at both ends</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:21:28', '2021-03-23 10:21:28'),
(1320, '49', 11, 'Link encryption requires the header information, including the routing information, to be visible in transit?', 24, 121, 787, NULL, '<p>In link encryption, the header is encrypted to hide routing information. Each node that the packet transits must decrypt the packet header, make a routing decision, and then re-encrypt the header before passing the packet to the next node.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:21:55', '2021-03-23 10:21:55'),
(1321, '49', 11, 'Onion networks provide anonymity through hiding the header and routing information from node to node communications?', 24, 121, 787, NULL, '<p>In onion networks, multiple layers of encryption are applied to the packet by the sender before forwarding to the first node. Each node along the path decrypts the outermost layer of encryption revealing the next node to forward the packet to. This means that each node along the path only knows the previous node that a packet came from and to next node in the path, but not the original source and ultimate destination. Thus providing anonymity.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:22:19', '2021-03-23 10:22:19'),
(1322, '59', 11, 'A firewall which allows all traffic through when it fails has been configured to fail-soft?', 29, 154, 935, NULL, '<p>Fail-soft , also referred to as fail-open, is a failure mode in which a system fails to a less secure state. Fail-soft would be the preferred failure mode for a firewall where availability is more important than confidentiality.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:22:39', '2021-03-23 10:22:39'),
(1323, '61', 11, 'Onion networks are used to provide anonymity?', 24, 121, 787, NULL, '<p>Onion network anonymize communication over a network by encapsulated a message (packet) in multiple layers of encryption. At each Onion Router, a layer of encryption is peeled off to reveal the next destination. Thus each onion router only knows where a packet came from and where it is going. When a packet is bounced through a series of onion routers if becomes very difficult to determine the original source and ultimate destination.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:22:43', '2021-04-20 22:03:02'),
(1324, '49', 11, 'Best way to protect data in transit (data in motion) is to use encryption with proper key management?', 24, 121, 787, NULL, '<p>Any type of encryption will always require proper key management. Cryptography without proper key management always results in less than desirable security. The effectiveness of cryptography is always determined by proper key management.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:23:06', '2021-03-23 10:23:06'),
(1325, '49', 11, 'There are three states that data can be in: data at rest, data in motion, data in use. Properly implemented access controls is the only method to protect all three states?', 24, 121, 787, NULL, '<p>Access controls would not be useful in protecting data in certain states such as data in motion. A better answer would be encryption.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:23:31', '2021-03-23 10:23:31'),
(1326, '59', 11, 'A daily full backup strategy uses the least amount of data versus a differential backup strategy?', 29, 154, 936, NULL, '<p>A full backup implies that all of the data is being backed up vs. a differential backup where only the files that are new or modified since the last full backup are backed up.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:23:33', '2021-03-23 10:23:33'),
(1327, '49', 11, 'Information pruning is related to the access control principle of need to know?', 24, 121, 788, NULL, '<p>Information / data pruning is the process of removing sensitive data from attributes and the access control principle of need to know is focused on restricting user access to data. For example, sensitive data could be pruned before moving it from production into the QA environment thus satisfying need to know as the QA team does not need access to the sensitive data for testing purposes</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:23:56', '2021-03-23 10:23:56'),
(1328, '59', 11, 'Differential backup preserves data by saving only the difference in the data since the last full backup was done?', 29, 154, 936, NULL, '<p>In a differential backup, ay file that has been created or modified since the last full backup is backed up. This can use far more data than incremental, but has the advantage of faster recovery as only a maximum of two tapes will every have to be pulled to recover data.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:24:25', '2021-03-23 10:24:25'),
(1329, '49', 11, 'Digital Rights Management tools are designed to control the access to and use of copyrighted or proprietary works?', 24, 121, 789, NULL, '<p>Digital Rights Management (DRM) are tools that employ cryptographic techniques to control the use, modification, and distribution of copyrighted and proprietary works</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:24:34', '2021-03-23 10:24:34'),
(1330, '49', 11, 'Data Loss Prevention (DLP) is a suite of technologies designed to detect and prevent the leakage of sensitive information in use, motion and rest?', 24, 121, 790, NULL, '<p>Data Loss Prevention (DLP) software detects potential data breaches/data ex-filtration/data leakage of sensitive data from an organization by monitoring and blocking sensitive data while in use (endpoint actions), in motion (network traffic), and at rest (data storage).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:25:11', '2021-03-23 10:25:11'),
(1331, '61', 11, 'Incremental backups makes copies of items changed or added since the last full backup was done?', 29, 154, 936, NULL, '<p>An incremental backup backs up only those files that have been created or modified since the last incremental backup. A differential backup backs up files that have been created or modified since the last full backup.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:25:15', '2021-04-22 21:46:46'),
(1332, '50', 11, 'The engineering process is defined as the phases of building an architecture. Security\'s involvement should start at the very beginning and last throughout all phases, including the decommissioning/disposal/destruction phase?', 25, 122, 791, NULL, '<p>Security should always be involved in the beginning phases of building any architecture that will represent value to the organization.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:25:48', '2021-03-23 10:25:48'),
(1333, '59', 11, 'Electronic vaulting is transferring data to a remote location for backup and recovery purposes?', 29, 154, 936, NULL, '<p>Electronic vaulting is a system which makes copies of new or modified files and periodically transmits the copied files in bulk to an offsite backup site.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:26:01', '2021-03-23 10:26:01'),
(1334, '50', 11, 'Security controls in building architectures should be driven by the risk that can impact the architecture?', 25, 122, 792, NULL, '<p>Security controls in an architecture should be driven by the value of the assets in the architecture</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:26:16', '2021-03-23 10:26:16'),
(1335, '59', 11, 'During a differential backup, the archive bit of each file backed-up is reset to zero?', 29, 154, 936, NULL, '<p>The archive bit of each file backed-up is reset to zero in an incremental backup. In a differential backup, the archive bit is left set to one for each file backed-up.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:26:50', '2021-03-23 10:26:50'),
(1336, '61', 11, 'Risk management can be used to determine which security controls should be included in building a system?', 25, 122, 792, NULL, '<p>The risk management process includes the identification of the most valuable assets, the risks associated to each one, and treatment options including mitigating controls which can be included in building a system.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:31:45', '2021-04-20 22:03:46'),
(1337, '59', 11, 'Checksums can be used to efficiently verify that no corruption has occurred during a database backup?', 29, 154, 936, NULL, '<p>Checksums can be used to efficiently detect if any errors have been introduced during data transmission and storage, including for backup jobs.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:31:55', '2021-03-23 10:31:55'),
(1338, '59', 11, 'Tape rotation schemes are used to minimize the amount of backup media required?', 29, 154, 936, NULL, '<p>Tape rotation schemes define how long tapes are retained before being overwritten (rotated) to minimize the amount of media (e.g. tapes) required.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:32:44', '2021-03-23 10:32:44'),
(1339, '59', 11, 'A warm spare part in a system is powered on and ready to take over in the event the primary part fails?', 29, 154, 937, NULL, '<p>A cold spare is a part on a shelf. A warm spare is installed in a system but NOT powered on and ready to go. A hot spare is installed, powered on, and ready to go and is the only type of spare part that can prevent the system from going down in the event of a failure of the primary part.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:33:29', '2021-03-23 10:33:29'),
(1340, '59', 11, 'Redundant Array of Independent Disks (RAID), RAID 0 provides no fault tolerance or redundancy?', 29, 154, 938, NULL, '<p>RAID 0 (striping) is all about speed and in fact makes fault tolerance and redundancy significantly worse as the loss of one drive in the array results in the loss of all of the data.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:34:21', '2023-04-28 08:18:57'),
(1341, '59', 11, 'Redundant Array of Independent Disks (RAID), RAID 1 is also commonly referred to as striping?', 29, 154, 938, NULL, '<p>RAID 1 is referred to as mirroring and is focused on fault tolerance and redundancy by mirroring whole copies of the data to multiple drives.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:35:12', '2023-04-28 08:20:16'),
(1342, '50', 11, 'The basic principle of security is to break things down into components and protect each component based on risk levels?', 25, 122, 793, NULL, '<p>The basic principle of security is to break things down into components and protect each component based on the asset\'s VALUE</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:35:37', '2021-03-23 10:35:37'),
(1343, '59', 11, 'Redundant Array of Independent Disks (RAID), RAID 10 requires a minimum of 3 hard drives?', 29, 154, 938, NULL, '<p>RAID 10 requires a minimum of 4 hard drives as the data is mirrored and then striped, resulting in at least 4 files that must be written to at least drives.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:36:00', '2023-04-28 08:21:04'),
(1344, '50', 11, 'To protect the entire enterprise, we break the entire company into components, and protect each one based on value?', 25, 123, 794, NULL, '<p>We can use enterprise security architectures to aid us in this task of breaking the enterprise down into components</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:36:04', '2021-03-23 10:36:04'),
(1345, '50', 11, 'There are three major Enterprise Security Architecture frameworks that have been developed, they are Zachman, Sherwood Applied Business Security Architecture (SABSA) and The Open Group Architecture Framework (TOGAF)?', 25, 123, 794, NULL, '<p>These three &#39;Enterprise Architecture Frameworks&#39; allow organization&#39;s to understand and apply security at all levels/components of the organization itself. They are useful in allowing organization&#39;s to understand the value of components that make the entire company itself, and how to protect each.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:36:30', '2023-04-28 08:22:44'),
(1346, '59', 11, 'A logical operation used in Redundant Array of Independent Disks (RAID 5) is Exclusive Or (XOR)', 29, 154, 938, NULL, '<p>The XOR operation is used to calculate the parity protection data.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:36:55', '2023-04-28 08:27:22'),
(1347, '61', 11, 'An Enterprise Security Architecture is a way to apply security corporate wide and at all levels?', 25, 123, 794, NULL, '<p>Enterprise security architectures are used to break an entire enterprise down into its components and protect each of the components.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:36:56', '2021-04-20 22:04:15'),
(1348, '50', 11, 'The Bell-LaPadula security model addresses integrity only and is characterized by the \'simple\', \'star\', and \'strong star\' security properties?', 25, 123, 795, NULL, '<p>The Bell-LaPadula security model addresses CONFIDENTIALITY ONLY, and not integrity.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:37:25', '2021-03-23 10:37:25'),
(1349, '59', 11, 'Redundant Array of Independent Disks (RAID) can provide protection against catastrophic failures (e.g. fire and flooding)?', 29, 154, 938, NULL, '<p>RAID1, 5, &amp; 10 are designed to protect against the failure of a hard drive or two. A RAID array is installed in a single physical system and so a catastrophic event would likely take out the entire array.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:37:39', '2021-03-23 10:37:39'),
(1350, '61', 11, 'Bell-LaPadula is a security model for enforcing integrity in a system?', 25, 123, 795, NULL, '<p>Bell-LaPadula is layered based security model focused on confidentiality.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:37:51', '2021-04-20 22:04:35'),
(1351, '50', 11, 'The Biba model addresses integrity only, and is characterized by the \'simple\', \'star\' and \'invocation\' security properties?', 25, 123, 795, NULL, '<p>It is true that the Biba model only addressed integrity, and it uses the same \'rule names\' as the Bell-LaPadula Model, which are \'simple\', and \'star.\' However, the Biba model will always use the word \'integrity\' after each of these labels: “Simple Integrity Property” and “Star Integrity Property”</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:38:21', '2022-02-16 16:15:21'),
(1352, '61', 11, 'Redundant Array of Independent Disks (RAID), RAID 0 provides increased read / write speeds?', 29, 154, 938, NULL, '<p>RAID 0 uses &#39;striping&#39; and requires a minimum of 2 hard drives. A file is split into 2 or more pieces (depending on the number of drives in the array), and each piece can be written or read simultaneously from each drive this increasing read / write speeds. The significant downside is that the loss of a single drive will result on the loss of all the data.</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:38:28', '2023-04-28 08:30:23'),
(1353, '61', 11, 'Biba is a security model for enforcing confidentiality and integrity?', 25, 123, 795, NULL, '<p>Biba is a layered based security model focused on integrity.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:38:45', '2021-04-20 22:05:04'),
(1354, '59', 11, 'In a cluster, there is one primary system and one or more secondary systems?', 29, 154, 939, NULL, '<p>A cluster is multiple systems working together simultaneously to support a workload (e.g. a number of web servers behind a load balancer)<br>a workload</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:39:12', '2021-03-23 10:39:12'),
(1355, '50', 11, 'The Clark-Wilson security model addresses both confidentiality and integrity, and its benefit is that it addresses all three goals of integrity?', 25, 123, 795, NULL, '<p>Clark-Wilson only addresses integrity, it is not a confidentiality model</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:39:13', '2021-05-19 11:58:06'),
(1356, '50', 11, 'The Lipner implementation is both an integrity-only model and it is an evolution of the Biba model?', 25, 123, 795, NULL, '<p>Lipner is an implementation that allows the contradictory Biba and Bell-LaPadula models to be implemented together</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:39:39', '2021-06-02 22:15:20'),
(1357, '61', 11, 'Clustering is a more efficient way of addressing server redundancy?', 29, 154, 939, NULL, '<p>There are two main methods to address server redundancy: clustering and redundancy. In redundancy, there is a primary system and one or more secondary standby systems which will be activated if the primary failed. In a cluster, all of the members support the workload, which is a more efficient use of hardware but clustering does not work well for every type of workload (e.g. databases)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:39:52', '2021-04-22 21:05:22'),
(1358, '50', 11, 'The Brewer-Nash model is also referred to as the Chinese Wall model and it addresses integrity protection of architectures?', 25, 123, 796, NULL, '<p>The Brewer-Nash model is focused on preventing conflict of interest situations</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:40:15', '2021-03-23 10:40:15'),
(1359, '59', 11, 'A disaster recovery site should provide geographic disparity from the primary site?', 29, 154, 940, NULL, '<p>Geographic disparity / geographically remote means that the recovery site is sufficiently far away such that whatever disaster has befallen the primary site will not affect the recovery site.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:40:31', '2021-03-23 10:40:31'),
(1360, '50', 11, 'The Clark-Wilson model is a integrity only model, but is an improvement on the Biba model as it addresses all three goals of integrity?', 25, 123, 796, NULL, '<p>The Clark-Wilson model expands on the Biba model by defining 3 goals of integrity through 3 rules of integrity.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:40:40', '2021-03-23 10:40:40'),
(1361, '50', 11, 'The three rules of the Clark-Wilson model are: 1. Preventing unauthorized subjects from making any modifications 2. Preventing authorized subjects from making improper modifications 3. Maintaining consistency of the entire architecture and its components?', 25, 123, 796, NULL, '<p>The three <span style=\"color:hsl(0,0%,100%);\"><strong>rules</strong></span> of the Clark-Wilson model are: 1. Well-formed transactions 2. Separation of Duties 3. Access triple. The three <span style=\"color:hsl(0,0%,100%);\"><strong>goals</strong></span> of the Clark-Wilson model are: 1. Preventing unauthorized subjects from making any modifications 2. Preventing authorized subjects from making improper modifications 3. Maintaining consistency of the entire architecture and its components.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:41:06', '2021-06-03 04:03:43'),
(1362, '61', 11, 'It is important to locate backup sites at a geographically remote location from the primary site?', 29, 154, 940, NULL, '<p>Geographically remote implies that the backup site is sufficiently far away from the primary site such that any significant natural disaster or otherwise will not affect the backup site. Geographically remote is not a set distance as it will vary by terrain and other factors.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:41:15', '2021-05-28 17:21:00'),
(1363, '50', 11, 'A good definition of a covert channel is \'a hidden communication path that has the opportunity of disclosing confidential information?\'', 25, 123, 796, NULL, '<p>the word \'hidden\' makes this statement false. The proper definition uses the word \'unintentional\', and not \'hidden\'. A covert channel is unintentional, not hidden.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:41:33', '2021-03-23 10:41:33'),
(1364, '50', 11, 'The information flow model can be useful in addressing vulnerabilities in the flow of information, and can be helpful in identifying covert channels?', 25, 123, 796, NULL, '<p>Perfect definition</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:41:59', '2021-03-23 10:41:59'),
(1365, '59', 11, 'An internal recovery site is owned and operated by a service provider?', 29, 154, 940, NULL, '<p>Internal recovery sites are owned and operated by the organization, while external sites are owned and operated by a service provider.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:42:14', '2021-03-23 10:42:14'),
(1366, '50', 11, 'An example of a covert channel is a back door?', 25, 123, 796, NULL, '<p>Covert channels are unintentional channels. A back door is intentionally built into a system and therefore not a cover channel.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:42:33', '2021-03-23 10:42:33'),
(1367, '59', 11, 'Multiple processing sites should be geographically remote?', 29, 154, 940, NULL, '<p>Geographic disparity / geographically remote means that the other processing site is sufficiently far away such that whatever disaster has befallen on site will not affect the other.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:42:58', '2021-03-23 10:42:58'),
(1368, '50', 11, 'The Graham-Denning and Harrison-Ruzzo-Ullman models address specific security rules between subjects and objects?', 25, 123, 796, NULL, '<p>Both models define rules for allowing subjects to access objects in a distributed environment</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:42:59', '2021-03-23 10:42:59'),
(1369, '50', 11, '\'Certification\' is defined as the comprehensive technical analysis of a solution to make sure that it meets the requirements, and \'accreditation\' is the official security function\'s endorsement of that solution?', 25, 123, 797, NULL, '<p>Certification definition is correct. Accreditation is MANAGEMENTS endorsement of the solution</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:43:23', '2023-04-24 18:44:42'),
(1370, '59', 11, 'A hot site can typically be brought online within seconds?', 29, 154, 940, NULL, '<p>A hot site in BCP is still missing the people and data and so typically takes hours to be brought online. A redundant site which is a complete datacenter with all of the systems, data and people ready to go can be brought online in seconds or potentially instantaneously.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:43:41', '2021-03-23 10:43:41'),
(1371, '61', 11, 'Certification\' is the comprehensive technical analysis of a solution, whereas \'accreditation\' is the official security endorsement of the solution?', 25, 123, 797, NULL, '<p>Accreditation is the official MANAGEMENT endorsement of the solution</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:43:48', '2021-04-22 21:30:33'),
(1372, '59', 11, 'Warm sites are only partially equipped and lack the majority of processing and storage systems?', 29, 154, 940, NULL, '<p>A warm site provides the basic infrastructure (building &amp; HVAC) and the lower cost foundational systems (server racks, cabling, basic switches, etc.) but not all of the expensive equipment such a servers, firewalls, etc.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:44:24', '2021-06-11 23:06:39'),
(1373, '50', 11, 'Evaluation criteria systems are measurement systems that allow consumers to trust security capabilities of security products sold by vendors?', 25, 123, 798, NULL, '<p>Independent testing labs use evaluation criteria systems (e.g. Common Criteria) to test a product and the results are more trustworthy then the products vendors declarations</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:44:26', '2021-03-23 10:44:26'),
(1374, '50', 11, 'Labeling is a requirement within the Information Technology Security Evaluation Criteria (ITSEC) appearing at level B1?', 25, 123, 798, NULL, '<p>Since the ITSEC uses the same &#39;functional&#39; levels as the TCSEC (Orange Book), classification, or labelling is a requirement that appears at level B1.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:44:50', '2023-04-28 08:32:44'),
(1375, '59', 11, 'Cold sites are relatively inexpensive and difficult to test as part of Disaster Recovery Plan (DRP) testing?', 29, 154, 940, NULL, '<p>Cold sites provide only the shell of a building and HVAC, making them a relatively inexpensive diaster recovery site option. In order to test the recovery of a cold site, an enormous amount of equipment would need to be brought in, installed, configured and data recovered leading to a difficult and expensive test.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:45:05', '2021-06-11 23:13:45'),
(1376, '50', 11, 'The Information Technology Security Evaluation Criteria (ITSEC) is an improvement over the Orange Book and it also includes separate measurements for both \'functional\' and \'assurance\' requirements?', 25, 123, 798, NULL, '<p>ITSEC uses the same classifications as the Orange Book (F-D1, F-C1, F-C2, F-B1, F-B2, F-B3, F-A1) and for Assurance levels it uses levels E0 to E6. It also adds the ability to evaluate networked components.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:45:11', '2023-04-28 08:33:17'),
(1377, '50', 11, 'The Common Criteria measures both confidentiality and integrity?', 25, 123, 799, NULL, '<p>The Common Criteria is an independent evaluation criteria system that is useful in measuring the security capabilities of security products that consumers and companies can buy from vendors. It can measure any component of security, including confidentiality, integrity, availability, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:45:40', '2021-03-23 10:45:40'),
(1378, '61', 11, 'A disaster will be declared if the Maximum Allowable Downtime (MAD) will be exceeded?', 29, 155, 941, NULL, '<p>MAD is the same at Maximum Tolerable Downtime, and a disaster should be declared if the time required to recover from a disaster is estimated to take longer (exceed) the MTD/MAD - the maximum amount of time a business process or system can be down before the business is severely impacted / out of business.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:45:51', '2021-04-20 21:52:14'),
(1379, '50', 11, 'The Common Criteria process includes \'Protection Profiles\' and the \'Target of Evaluation\'. The \'Target of Evaluation\' is the Evaluation Assurance Level (EAL) level that is desired?', 25, 123, 799, NULL, '<p>The Target of Evaluation is the specific product to be evaluated</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:46:06', '2023-04-28 08:35:08'),
(1380, '61', 11, 'The Common Criteria Protection Profile represents the security components every system being evaluated should have in place?', 25, 123, 799, NULL, '<p>The protection profile specifies the functional &amp; assurance requirements for a specific type of security product.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:46:32', '2021-04-20 22:05:46'),
(1381, '59', 11, 'Recovery Point Objective (RPO) & Recovery Time Objective (RTO) requirements should be increased to reduce the cost of implementing Business Continuity Planning (BCP) & Disaster Recovery Plan (DRP) plans?', 29, 155, 941, NULL, '<p>If an owner is willing to lose more data (increase the RPO requirement) and for it to take longer to recover systems and/or processes (increase RTO), then the more economical (cheaper) the plan.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:46:32', '2023-04-28 08:36:53'),
(1382, '50', 11, 'The Information Technology Security Evaluation Criteria (ITSEC) is a globally recognized evaluation criteria?', 25, 123, 799, NULL, '<p>ITSEC is an evaluation criteria developed and maintained by the Europeans. ITSEC has largely been replaced by Common Criteria which is an international standard (ISO/IEC 15408).</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:47:01', '2023-04-28 08:37:46'),
(1383, '59', 11, 'A \'disaster\' is solely an event related to nature that has disrupted an organization\'s ability to conduct business?', 29, 155, 941, NULL, '<p>A disaster is anything that has a significant negative impact on the organization.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:47:18', '2021-03-23 10:47:18'),
(1384, '50', 11, 'Common Criteria Evaluation Assurance Levels (EAL) in order are: EAL1 Structurally Tested, EAL2 Functionally Tested, EAL 3 Methodically Tested and Checked, EAL 4 Methodically Designed, Tested, and Reviewed, EAL 5 Semi Formally Designed and Tested, EAL 6 Semi Formally Verified Design and Tested, and EAL 7 Formally Verified Design and Tested', 25, 123, 799, NULL, '<p>The first two are switched. The correct order of the EAL levels: EAL1 Functionally Tested, EAL2 Structurally Tested, EAL 3 Methodically Tested and Checked, EAL 4 Methodically Designed, Tested, and Reviewed, EAL 5 Semi Formally Designed and Tested, EAL 6 Semi Formally Verified Design and Tested, and EAL 7 Formally Verified Design and Tested</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:47:28', '2021-03-23 10:47:28'),
(1385, '61', 11, 'Common Criteria defines seven Evaluation Assurance Levels (EAL) with EAL1 being the most stringent?', 25, 123, 799, NULL, '<p>EAL1 is the lowest level and EAL7 is the highest.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:47:51', '2021-04-20 22:06:06'),
(1386, '61', 11, 'Declaring a disaster is a very important component of Business Continuity Management?', 29, 155, 941, NULL, '<p>Declaring a disaster is what activates Disaster Recovery Plans (DRP) and/or Business Continuity Plans (BCP) and is therefore an important component of Business Continuity Management (BCM)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:48:08', '2021-04-22 21:05:54'),
(1387, '50', 11, 'International Organization for Standardization (ISO 27001) addresses detailed guidance on security implementation and ISO 27002 allows organization\'s to become ISO certified?', 25, 124, 800, NULL, '<p>The opposite. ISO 27001 provides the controls against which an organization can be certified. ISO 270002 provides implementation guidance</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:48:21', '2023-04-29 15:59:39'),
(1388, '50', 11, 'It makes sense for organizations to structure security based on multiple security frameworks as they each address potentially different aspects of security?', 25, 124, 800, NULL, '<p>Most organizations have multiple regulations / frameworks that they need to be in compliance with and therefore structure their security programs accordingly</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:48:48', '2023-06-30 20:02:51'),
(1389, '59', 11, 'In Business Continuity Planning (BCP), declaration of the disaster is done by the Incident Response team?', 29, 155, 941, NULL, '<p>In BCP, the declaration of a \'disaster\' and therefore, the activation of the BCP plan itself, is done by the BCP Committee, or CEO, or a Board or Committee tasked with that responsibility.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:48:56', '2021-03-23 10:48:56'),
(1390, '50', 11, 'Security frameworks such as International Organization for Standardization (ISO 27001), Control Objectives for Information and Related Technologies (Cobit), Information Technology Infrastructure Library (ITIL) , National Institute of Standards and Technology (NIST), can help focus organization\'s on the proper security controls based on industry standards?', 25, 124, 800, NULL, '<p>Frameworks provide comprehensive guidance for structuring security. They can used to guide the design, selection, implementation, and ongoing operation of security controls in the best way possible.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:49:39', '2023-04-29 15:59:06'),
(1391, '59', 11, 'The emergency management team is made of people only from Information Technology (IT) and owners of systems?', 29, 155, 941, NULL, '<p>The emergency management team comprises relevant stakeholders from across the organization (management, HR, legal, owners, PR, IT, etc.)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:49:59', '2023-09-25 16:12:54'),
(1392, '61', 11, 'Organizations can be International Organization for Standardization (ISO) 27002 certified?', 25, 124, 800, NULL, '<p>ISO 27002 provides implementation guidance for the controls in ISO 27001. organization&#39;s can be certified against the controls in 27001, not against the guidance in 27002.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:50:03', '2023-04-29 15:56:19'),
(1393, '51', 11, 'In order to have proper implementation of the Reference Monitor Concept, three principles must be adhered to, they are: 1. Isolation 2. Completeness 3. Verifiable?', 25, 125, 801, NULL, '<p>The 3 rules / principles that every good security kernel (the implementation of the RMC) must demonstrate: Completeness, Isolation &amp; Verifiability</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:50:27', '2021-03-24 09:11:14'),
(1394, '59', 11, 'Good communications are critical to effectively respond to a disaster?', 29, 155, 941, NULL, '<p>In a disaster it is critical to be able to get in contact with the emergency response team and for them to coordinate the response to a disaster.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:50:46', '2021-03-23 10:50:46'),
(1395, '51', 11, 'The Reference Monitor Concept (RMC) is defined as the totality of all specific security mechanisms that exist in an architecture?', 25, 125, 801, NULL, '<p>That is the definition of the Trusted Computing Base (TCB)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:50:53', '2023-04-28 08:43:02'),
(1396, '61', 11, 'The Reference Monitor Concept (RMC) defines a set of requirements for a subject accessing an object?', 25, 125, 801, NULL, '<p>The RMC is an abstract concept focused on mediating (controlling) all access of subjects to objects.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:51:20', '2021-04-20 22:07:32'),
(1397, '59', 11, 'Radio Frequency Identification (RFID) enabled employee badges is an effective way of tracking and accounting for employees as they exit a building in emergency?', 29, 155, 941, NULL, '<p>RFID readers can be installed at all building exits and can rapidly track all employees that have entered and subsequently exited a building in the event of a disaster allowing for an accounting of all employees to ensure everyone has safely exited.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:51:46', '2021-03-23 10:51:46'),
(1398, '51', 11, 'The Security Kernel is defined as the implementation of the Trusted Computing Base (TCB)?', 25, 125, 801, NULL, '<p>The security kernel is the implementation of the Reference Monitor Concept (RMC)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:51:49', '2023-04-28 08:43:48'),
(1399, '61', 11, 'The security kernel is an important component of a Trusted Computing Base (TCB)', 25, 125, 801, NULL, '<p>A security kernel is an implementation of the Reference Monitor Concept (RMC) and being a security control will be a component within the TCB (the collection of all security mechanisms within a system)</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 10:52:15', '2023-04-28 08:44:20'),
(1400, '59', 11, 'Fishbone diagrams can be used to understand which systems will need to be recovered and in what order?', 29, 155, 942, NULL, '<p>Fishbone diagrams are used to define cause and effect and are not used to understand restoration order. Dependency charts (dependency graphs) can be used to depict which systems need other systems in order to understand the systems that will need to be recovered and in what order (e.g. website needs the load balancer which needs the web cluster which needs the database server)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:52:50', '2021-03-23 10:52:50'),
(1401, '51', 11, 'In the Reference Monitor, Subjects are passive, and Objects are active?', 25, 125, 801, NULL, '<p>The opposite. Subjects are the active entity, actively accessing objects, which are passively being accessed.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:52:51', '2021-03-24 09:13:38'),
(1402, '51', 11, 'The characteristic of the security kernel which means the rules can only be changed by an authorized individual is known as \'Tamperproof\'?', 25, 125, 801, NULL, '<p>The Isolation (tamperproof) characteristic of the RMC / Security Kernel means that only an authorized person can change the rules of how a subject can access an object - the rules are tamperproof.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:53:17', '2021-03-24 09:14:04'),
(1403, '59', 11, 'When testing Disaster Recovery plans parallel testing should be performed before simulation testing?', 29, 156, 943, NULL, '<p>The order of testing should be: Read-through / Checklist, Walkthrough, Simulation, Parallel, and finally after all the previous tests have been successful: Full-interruption / Full-scale</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:53:35', '2021-03-23 10:53:35'),
(1404, '51', 11, 'The system kernel is defined as the implementation of the Reference Monitor Concept (RMC)?', 25, 125, 801, NULL, '<p>The security kernel is the implementation of the Reference Monitor Concept (RMC). The system kernel is the heart of an operating system.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:53:50', '2023-04-28 08:45:24'),
(1405, '61', 11, 'The order for performing Disaster Recovery tests is: read through, walk through, parallel, simulation, and full interruption?', 29, 156, 943, NULL, '<p>The order in which tests should be performed: read through / checklist, walkthrough, simulation, parallel, and full interruption. Each successive test should not be performed until the previous test has been completed successfully</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:54:16', '2021-04-22 21:06:32'),
(1406, '51', 11, 'The Trusted Computing Base (TCB) must be isolated, protected from modification and verified as being correct?', 25, 125, 801, NULL, '<p>The security kernel must be isolated, protected from modification and verified as being correct</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:54:19', '2023-04-28 08:46:23'),
(1407, '61', 11, 'The Trusted Computing Base (TCB) refers to all the mechanisms in a computing environment?', 25, 125, 801, NULL, '<p>The TCB refers to all of the security mechanisms in a system.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:54:48', '2021-04-20 22:08:12');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1408, '59', 11, 'Full-scale testing is the most accurate type of Disaster Recovery Plan (DRP) testing?', 29, 156, 943, NULL, '<p>If you truly want to know if your DRP is going to work correctly in the event of a disaster, then the most accurate test is to cause a disaster to production systems - this is known as full-scale or full-interruption testing.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:54:55', '2021-03-23 10:54:55'),
(1409, '51', 11, 'Trusted Platform Modules (TPM) is a microcontroller that can be used to securely store encryption keys?', 25, 125, 802, NULL, '<p>Trusted Platform Module is an international standard for a secure cryptoprocessor, a dedicated microcontroller designed to securely generate and store encryption keys amongst other capabilities to secure hardware.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:55:16', '2021-03-24 09:15:48'),
(1410, '59', 11, 'Functional drills are used in Disaster Recovery Planning to test specific functions of a Disaster Recovery Plans (DRP) such as emergency notifications and medical response?', 29, 156, 943, NULL, '<p>Functional drills are a form of DRP/BCP testing designed to test specific functions of a disaster response plan.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:55:37', '2023-04-29 15:55:27'),
(1411, '51', 11, 'The three possible processor states are supervisor, user, and problem?', 25, 125, 803, NULL, '<p>The two processor states are supervisor state (higher privilege) and problem state (lower privilege).</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:55:45', '2022-10-26 11:59:49'),
(1412, '61', 11, 'In processor state terminology, \'problem\' state is also referred to as \'supervisor\' state?', 25, 125, 803, NULL, '<p>Problem state on a CPU is the lower privilege level providing restricted access to only limited functionality. Whereas supervisory state is higher privilege level providing unrestricted access to all of the functionality.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:56:19', '2021-04-22 21:31:52'),
(1413, '59', 11, 'Business Continuity Management (BCM) is a detailed plan for ensuring critical business processes keep functioning after a disaster?', 29, 157, 944, NULL, '<p>BCM is the overall business process which ensures BIAs are conducted, BCP &amp; DRP plans created and tested, and people trained.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:56:27', '2023-04-29 10:37:46'),
(1414, '51', 11, 'Process isolation methods include time division multiplexing and memory segmentation?', 25, 125, 804, NULL, '<p>The two primary means of achieving process isolation are: memory segmentation, and time division multiplexing.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:56:51', '2021-03-24 09:16:46'),
(1415, '61', 11, 'Business Continuity Management (BCM) is concerned with all business processes?', 29, 157, 944, NULL, '<p>(BCM) Business Continuity Management and (BCP) Business Continuity Planning are concerned with CRITICAL business processes.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 10:57:20', '2023-04-29 10:38:33'),
(1416, '51', 11, 'A requirement in any Multitasking environment is to separate the processes that are running at the same time so that they don\'t interfere with each other?', 25, 125, 804, NULL, '<p>Process isolation, which prevents objects/processes from interacting with each other and their resources, is required for any Multitasking environment and can be achieved through either memory segmentation or time division multiplexing.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:57:21', '2021-03-24 09:17:18'),
(1417, '59', 11, 'The most important goal of Business Continuity Management is ensuring the survival of the business?', 29, 157, 944, NULL, '<p>The goals of Business Continuity Management in order of importance: 1. Safety of people 2. Minimize damage 3. survival of business</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:58:01', '2021-03-23 10:58:01'),
(1418, '51', 11, 'Since memory is used in any architecture, protecting memory management becomes an important component of the Trusted Computing Base (TCB)?', 25, 125, 804, NULL, '<p>The TCB is defined as &#39;all the security specific components of an architecture&#39;, which memory management would definitely be a part of. Therefore, protecting memory is an important component and objective of a TCB.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:58:06', '2023-04-29 10:39:34'),
(1419, '51', 11, 'Hiding data from processes that should not be able to see that data is an important component of securing architectures?', 25, 125, 804, NULL, '<p>This is essentially an implementation of the Bell LaPadula model where processes at a lower privilege level are not able to see data at a higher privilege level</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:58:32', '2021-03-24 09:18:04'),
(1420, '59', 11, 'Business Continuity Planning (BCPs) and Disaster Recovery Plan (DRPs) should be updated at least once per year?', 29, 157, 944, NULL, '<p>The perfect answer for how often BCP &amp; DRP plans should be updated is as often as necessary (whenever a change is made to business process or systems that would necessitate updating the plans) and at least once a year.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:58:39', '2021-03-23 10:58:39'),
(1421, '51', 11, 'A Multitasking environment requires process isolation to protect processes from interfering with each other?', 25, 125, 804, NULL, '<p>Modern systems often have hundreds of processes running simultaneously which must be isolated from each other. The two primary means of achieving process isolation are: memory segmentation, and time division multiplexing</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:59:01', '2021-03-24 09:18:24'),
(1422, '51', 11, 'Storage types include Registers, Cache, Random Access Memory (RAM) and processors?', 25, 125, 805, NULL, '<p>Registers and cache are high-speed storage built into a processor (CPU), but a processor overall is not a storage device. The two major types of storage are Primary Storage (volatile), which includes registers, cache and RAM, and Secondary Storage (non-volatile), which includes hard drives, CDs, tapes, SSDs, etc.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:59:29', '2023-04-29 10:40:45'),
(1423, '58', 11, 'Normalization is the ability to map fields from any log source to a standard data scheme?', 29, 146, 945, NULL, '<p>Normalization is the process of cleaning up data and putting it in a consistent format (which can be achieved by applying a standard data scheme) so that analysis / correlation is easier and duplicates are removed.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 10:59:41', '2021-03-23 10:59:41'),
(1424, '51', 11, 'Virtual memory includes registers and Random Access Memory (RAM)?', 25, 125, 805, NULL, '<p>Virtual memory is a memory management technique that simulates having more RAM than installed by swapping data (paging) on and off the HD</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 10:59:59', '2023-04-29 10:41:30'),
(1425, '61', 11, 'Security Information and Event Management (SIEM) systems perform correlation and aggregation?', 29, 146, 945, NULL, '<p>In general terms SIEM systems provide the following functionality: Aggregation, normalization, correlation, secure storage, analysis and reporting</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:00:23', '2021-04-22 20:55:57'),
(1426, '58', 11, 'It would be difficult to implement a Security Information and Event Management (SIEM) system on a router?', 29, 146, 945, NULL, '<p>The key word here is \"implement\", in other words the SIEM system would be running on the router. Routers have relatively limited processing power and storage capabilities, compared to a server, and thus a SIEM system which requires a significant amount of processing power and storage would be difficult or impossible to implement on a router.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:01:06', '2021-03-23 11:01:06'),
(1427, '58', 11, 'Continuous monitoring is the concept that organizations should constantly, without interruption, monitor and detect compliance and risk issues associated with an organization\'s valuable financial and operational environments?', 29, 146, 946, NULL, '<p>Continuous and ongoing in this context mean that security controls and organizational risks are assessed and analyzed at a frequency sufficient to support risk-based security decisions to adequately protect organization information, but not necessarily constantly without interuption</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:01:50', '2021-03-23 11:01:50'),
(1428, '58', 11, 'Asset inventories should be updated annually?', 29, 147, 947, NULL, '<p>Asset inventories should be updated as often as necessary, triggered by whenever a significant asset is acquired or disposed of.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:02:31', '2021-03-23 11:02:31'),
(1429, '61', 11, 'The most critical information to be included in an asset inventory is the patch level of each system?', 29, 147, 947, NULL, '<p>The most critical information to be identified for every asset in an asset inventory is the owner of the asset</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:03:09', '2021-04-22 20:56:20'),
(1430, '58', 11, 'Configuration management should be handled as part of the overall Change Management process in the organization?', 29, 147, 948, NULL, '<p>When a configuration change is required for a system, that change should be made as part of the change management process</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:03:52', '2021-03-23 11:03:52'),
(1431, '58', 11, 'The primary goal of Configuration Management is to reduce the number of changes to a system?', 29, 147, 948, NULL, '<p>Configuration management is focused on ensuring systems are configured correctly (latest required patches installed, OS and applications are configured correctly, etc.) which results is consistent and effective security controls.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:04:30', '2021-03-23 11:04:30'),
(1432, '58', 11, 'Job rotation can expose fraudulent activity?', 29, 148, 949, NULL, '<p>Job rotation involves switching / rotating employees into another position to reduce the risk of collusion, potentially detect inappropriate activities, such as fraud, by the employee and to cross-train employees.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:05:12', '2021-03-23 11:05:12'),
(1433, '61', 11, 'Job rotation is an effective method of detecting fraud?', 29, 148, 949, NULL, '<p>Job rotation is the concept of moving / rotating employees through different positions which can be an effective way of deterring and detecting fraud. If an employee knows that someone else will be taking over their duties this may deter them from committing fraud and the employee that rotates in and reviews what the former employee has been doing may detect fraud.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:05:51', '2021-04-22 20:57:19'),
(1434, '58', 11, 'The durability of media is an important consideration as part of long term data retention?', 29, 149, 950, NULL, '<p>Media (e.g. hard drives, CDs, tapes, etc.) have defined MTBFs (mean time between failures) which predict the elapsed time between failures (e.g. how long the media can be expected to reliably retain data). Such measures must be considered when storing data to ensure the media will reliably store the data for a sufficient period of time.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:06:31', '2021-03-23 11:06:31'),
(1435, '61', 11, 'The format of data stored on media for long term retention must be considered?', 29, 149, 950, NULL, '<p>File formats change significantly over time and if data needs to be retained for a long period of time, careful consideration should be given to what format the data is saved in. Further evergreening procedures should be considered where the file format is updated periodically for old data.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:07:09', '2021-04-22 20:57:49'),
(1436, '58', 11, 'Detection is the most important step in the incident response process?', 29, 150, 951, NULL, '<p>If an incident cannot be detected the incident response process cannot be activated. This makes detection the most important step.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:07:49', '2021-03-23 11:07:49'),
(1437, '61', 11, 'Detection is the first phase in any incident response process?', 29, 150, 951, NULL, '<p>Detection is the first and most important step in the incident management process. If you cannot detect an incident you cannot respond to it.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:08:28', '2021-04-22 21:46:07'),
(1438, '58', 11, 'An incident is any observable occurrence?', 29, 150, 951, NULL, '<p>An event is an observable occurrence. An incident is an adverse event.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:09:07', '2021-03-23 11:09:07'),
(1439, '58', 11, 'An important goal of incident response is to defend against future attacks?', 29, 150, 951, NULL, '<p>The Lessons Learned and Remediation phases in the incident management process are focused on learning from an incident and implementing improvements to prevent similar future incidents.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:09:49', '2021-03-23 11:09:49'),
(1440, '61', 11, 'The goal of incident response is to minimize the damage resulting from the incident and to learn from it so that we improve the security posture?', 29, 150, 951, NULL, '<p>Perfect definition of incident response.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:10:31', '2021-04-22 21:03:30'),
(1441, '58', 11, 'Remediation occurs before mitigation in the incident response process?', 29, 150, 951, NULL, '<p>Remediation occurs after mitigation. Mitigation is focused on containment of the incident and minimizing damage. Remediation is focused on implementing improvements to prevent future incidents.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:11:14', '2021-03-23 11:11:14'),
(1442, '61', 11, 'The first step in incident response is to assess the severity of an incident?', 29, 150, 951, NULL, '<p>The first step in incident response is always to detect if an incident has occurred. If you cannot detect incidents you cannot perform the rest of the process: Detection, response, mitigation, reporting, recovery, remediation, lessons learned.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:12:14', '2021-04-22 21:03:45'),
(1443, '58', 11, 'When malware is discovered on a system, and the IR team has been activated, the system should be immediately disconnected from the network and isolated?', 29, 150, 951, NULL, '<p>A critical part of incident response is mitigation (containment). The IR team will&nbsp;attempt to minimize&mdash;to contain&mdash;damage or impact from an incident before moving on to recovery and remediation. Therefore, an appropriate action to take immediately when a malware infection is discovered on a system is to disconnect the system from the network and isolate it - to minimize the damage the malware may cause in the environment.&nbsp;</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:12:53', '2023-04-14 17:05:28'),
(1444, '58', 11, 'Malware is any software that intentionally negatively impacts a system?', 29, 151, 952, NULL, '<p>Malware includes (viruses, worms, polymorphic, multipartite, trojans, rootkits, boot sector infectors, stealth, logic bombs, ransomware and data diddlers)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:13:36', '2021-03-23 11:13:36'),
(1445, '58', 11, 'Multipartite malware constantly changes its identifiable features in order to evade detection?', 29, 151, 952, NULL, '<p>Polymorphic malware constantly changes its identifiable features in order to evade signature based detection. Multipartite malware spreads in multi different ways (e.g. first by exploiting a USB vulnerability, and then a network vulnerability, like Stuxnet)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:14:14', '2021-03-23 11:14:14'),
(1446, '51', 11, 'Firmware can be described as hard coded software instructions?', 25, 125, 805, NULL, '<p>Firmware is software, some of which is hard-coded, but not all, which is stored on the individual hardware components within a system (hard drive, network card, motherboard, etc.) and is responsible for the low-level control of the hardware</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:14:36', '2021-03-23 11:14:36'),
(1447, '58', 11, 'Zero day attacks rely on vulnerabilities that are unknown to the vendor and/or customer?', 29, 151, 952, NULL, '<p>Zero days are any malware that has never been seen in the wild before - it is dy zero of its spread - making it very difficult to detect and defend against.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:14:52', '2021-03-23 11:14:52'),
(1448, '61', 11, 'Zero day or zero hour exploits are vulnerabilities that are unknown to those that are interested in mitigating the vulnerability?', 29, 151, 952, NULL, '<p>A zero day or zero hour is any type of malware that is unknown to defenders. Therefore signatures to detect the malware are not available and patches to resolve applicable vulnerabilities are typically not available.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:15:27', '2021-04-22 21:46:25'),
(1449, '61', 11, 'Types of malware include virus, worm, trojan horse, logic bomb, and data diddler?', 29, 151, 952, NULL, '<p>All types of malware. Others include: companion, macro, multipartite, polymorphic, botnet, boot sector infector, stealth, ransomware, and rootkit</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:16:03', '2021-04-22 21:04:06'),
(1450, '58', 11, 'Logic bomb malware can potentially evade detection when executed in a sandbox?', 29, 151, 952, NULL, '<p>Logic bombs can programmed to trigger malicious code only when a certain condition is met, such as a specific date and time (e.g. July 4th at noon). Thus, if the logic bomb malware was executed in a sandbox at any other date and time then July 4th noon it could potentially evade detection.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:16:41', '2021-03-23 11:16:41'),
(1451, '58', 11, 'Worms can self propagate infecting systems across a network without user intervention?', 29, 151, 952, NULL, '<p>Worms can spread from system to system (self propagate) across a network with no user intervention. Worms do this be exploiting a vulnerability, or multiple vulnerabilities, that allow the worm to remotely discover a vulnerable system, copy itself onto the system and begin the process again of looking for new vulnerable system to infect.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:17:16', '2021-03-23 11:17:16'),
(1452, '58', 11, 'Heuristic anti-malware scanners will run code in a sandbox to look for suspicious activity?', 29, 151, 953, NULL, '<p>Heuristic anti-malware scanners can perform static (scanning source code) and/or dynamic (running code in a sandbox) testing to determine if code is malicious.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:17:53', '2021-03-23 11:17:53'),
(1453, '58', 11, 'Updates to anti-malware signatures should be performed on a regular monthly basis?', 29, 151, 953, NULL, '<p>Signature based anti-malware systems should be updated constantly (as soon as new signatures are available) so that they can detect the latest greatest threats.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:18:31', '2021-03-23 11:18:31'),
(1454, '58', 11, 'A highly effective method of preventing the infection of a system with malware is application whitelisting?', 29, 151, 953, NULL, '<p>Application whitelisting is a control that only allows specific, approved, applications to be installed and run of the system. Any application that is not in the whitelist, such as malware, will not be allowed to install and run on the system.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:19:13', '2021-03-23 11:19:13'),
(1455, '58', 11, 'Automated patch deployment is best used on critical production systems?', 29, 152, 954, NULL, '<p>Patching often has a negative impact on a system (breaks something), therefore, critical production systems are often patched manually so that an administrator is present and cn immediately address any problems as the arise. Automated pathing is more commonly used on large populations of less critical systems (e.g. user laptops).</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:20:09', '2021-03-23 11:20:09'),
(1456, '58', 11, 'Passively monitoring network traffic is a method a determining patch levels of systems?', 29, 152, 954, NULL, '<p>Determining patch levels can be achieved via Agents (installing software on endpoints such as servers), Agentless (remotely logging into a server to check patch levels), or Passively (by monitoring network traffic and fingerprinting a system to determine it\'s patch level)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:20:47', '2021-03-23 11:20:47'),
(1457, '58', 11, 'Patch management should be a reactive process?', 29, 152, 954, NULL, '<p>Patch management should be a proactive process. organization\'s should be using threat intelligence to look for the latest threats that are applicable to their environment, and checking with their vendors / suppliers to see when new patches are available.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:21:27', '2021-03-23 11:21:27'),
(1458, '61', 11, 'Patch management should be part of the overall Change Management process in the organization?', 29, 152, 954, NULL, '<p>The patch management process feeds into the change management process. Once it has been determined that a patch is required, this is a change to a system and is handled by the change management.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:22:05', '2021-04-22 21:04:25'),
(1459, '58', 11, 'A fully patched system is secure against unknown (e.g. zero-day) vulnerabilities?', 29, 152, 954, NULL, '<p>Systems can only be patched for known vulnerabilities. A very important part of the patch management process is identifying new threats / vulnerabilities that are applicable to an organization\'s environment and finding and installing patches to eliminate the vulnerability as quickly as possible.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:22:49', '2021-03-23 11:22:49'),
(1460, '51', 11, 'The system kernel handles all user/application requests for access to system resources?', 25, 125, 806, NULL, '<p>The system kernel is the core / heart of an operating system and the system kernel controls all user/application requests for access to system resources (e.g. Network Interface Card, hard drive, etc.)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:23:23', '2021-03-23 11:23:23'),
(1461, '58', 11, 'Patches should always be installed in the middle of the night to minimize the impact on the organization?', 29, 152, 954, NULL, '<p>Patches should be installed at a set date and time that has been coordinated with operations, the system owner, customer relations, etc. (any relevant stakeholder) to minimize the impact on the organization.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:23:28', '2021-03-23 11:23:28'),
(1462, '51', 11, '\'Permissions\' for subjects and \'privileges\' for subjects mean the same thing?', 25, 125, 807, NULL, '<p>These terms are used synonymously</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:24:00', '2021-03-23 11:24:00'),
(1463, '58', 11, 'Change management ensures the costs and benefits of changes are analyzed?', 29, 153, 955, NULL, '<p>An important initial step in change management is to perform an impact assessment for the change which considers the costs and benefits. These can then be considered as part of the change approval</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:24:04', '2021-03-23 11:24:04'),
(1464, '51', 11, 'The Ring protection model includes concentric rings that provide the basis for a good security architecture. Normal user programs are typically placed in the outer ring 3?', 25, 125, 807, NULL, '<p>The ring model defines 4 rings of privilege. The highest privilege is the innermost ring 0 where the system kernel runs. Radiating outward are 3 more rings each of lower privilege. The lowest privilege is the outer ring 3 where user programs typically run.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:24:29', '2021-03-23 11:24:29'),
(1465, '58', 11, 'Configuration Management and Patch Management should be part of the overall corporate Change Management process?', 29, 153, 955, NULL, '<p>Configuration and patch management both feed into change management. Whenever a configuration change or patch is required, it should be handled as a change to the system.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:24:43', '2021-03-23 11:24:43'),
(1466, '51', 11, 'Firmware resides within Ring 0 of the Ring Protection Model?', 25, 125, 807, NULL, '<p>Firmware provides the low-level control of a system hardware and therefore requires the highest level of privilege (Ring 0)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:25:02', '2021-03-23 11:25:02'),
(1467, '61', 11, 'All changes require the same level of approval?', 29, 153, 955, NULL, '<p>The level of approval required for a change should be based on multiple factors including the potential impact to the organization and other stakeholders, resources required (time and money), expediency required, etc. Some changes could be auto-approved while others may required multiple levels of approval through Change Advisory Boards (CAB) and Executive Change Advisory Boards (ECAB).</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:25:21', '2021-04-22 21:04:44'),
(1468, '51', 11, 'The term \'middleware\' literally means software that sits in the middle of usually subjects and objects?', 25, 125, 808, NULL, '<p>Middleware is software that can act as a translator and mediator as it sits in the middle of communications between two other systems</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:25:32', '2021-03-23 11:25:32'),
(1469, '58', 11, 'The change management process includes the prioritization of changes?', 29, 153, 955, NULL, '<p>The second step of change management (after receiving a change request) is to perform an impact assessment to determine the priority and impact of the requested change.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:25:59', '2021-03-23 11:25:59'),
(1470, '51', 11, 'Virtualization can be used to separate architectures from each other?', 25, 125, 809, NULL, '<p>Virtualization is the act of creating a virtual version of something. The layer of software which provides this virtualization separates and can act as an intermediary between different architectures, different components within a system. For example running a hypervisor, which creates virtual and logically seperated environments for multiple virtual machines to run in.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:26:03', '2021-03-23 11:26:03'),
(1471, '51', 11, 'Security should always be structured in layers, this can be referred to as \'defense in depth\'?', 25, 125, 810, NULL, '<p>The concept of defense-in-depth or layering is used everywhere in security and there should be a complete control (preventive, detective and corrective) at each layer</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:26:33', '2021-03-23 11:26:33'),
(1472, '58', 11, 'The role of a Change Control Board (CCB) is to approve changes?', 29, 153, 955, NULL, '<p>A Change Control Board (CCB) is a committee that consists of Subject Matter Experts (e.g. legal, HR, customer relations, software engineers, testing experts, etc.) and system and business process Owners from across an organization who decide whether to implement proposed changes.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:26:34', '2021-03-23 11:26:34'),
(1473, '61', 11, 'Security controls should always be structured in layers?', 25, 125, 810, NULL, '<p>Security should be implemented in layers to achieve defense in depth, with a complete control at each layer (preventative, detective &amp; corrective)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:27:05', '2021-04-20 22:08:52'),
(1474, '51', 11, 'To reduce the risk of \'bypass controls\' by administrators, security can implement separation of duties?', 25, 126, 811, NULL, '<p>Bypass controls always introduce additional risk as they enable the bypass of a control. Mitigating controls, such as segregation of duties, should be implemented to introduce the risk of bypass controls</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:27:37', '2021-03-23 11:27:37'),
(1475, '51', 11, 'Emanations are signals emitted by electronic equipment and may pose a risk?', 25, 126, 811, NULL, '<p>All electronic equipment emits (emanates) radiation in the form of electromagnetic and acoustic signals. There is risk that someone could detect these emanations and process them to obtain sensitive information</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:28:10', '2021-03-23 11:28:10'),
(1476, '51', 11, 'The three effective ways to reduce the risk of emanations are shielding, white noise, and control zones?', 25, 126, 811, NULL, '<p>Shielding blocks emanations that are emitted from an electronic device, white noise masks the weak emanations in a stronger signal of random noise, and control zones controls physical access to electronic devices and therefore prevents someone from getting close enough to detect the weak emanations</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:28:37', '2021-03-23 11:28:37'),
(1477, '61', 11, 'Emanations are signals emitted from electronic equipment?', 25, 126, 811, NULL, '<p>Electronic devices emit many signals: light, sound, magnetic waves (e.g. from magnetic hard drives), and radio waves (e.g. from Bluetooth, WIFI, cellular, NFC and RFID)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:29:03', '2021-04-22 21:32:35'),
(1478, '51', 11, 'Addressing single points of failures can be achieved through cost-effective redundancy?', 25, 126, 811, NULL, '<p>A single point of failure is a part of system that, if it fails, while cause the whole system to be unavailable. We address single points of failure through redundancy, and controls must always be cost-effective</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:29:54', '2021-03-23 11:29:54'),
(1479, '51', 11, 'To reduce single points of failure requires the implementation of cryptography?', 25, 126, 811, NULL, '<p>Cryptography is not used to address single points of failure. Redundancy, adding multiple interconnected components, is used to address single points of failure.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:30:28', '2021-03-23 11:30:28'),
(1480, '61', 11, 'Single points of failures should be addressed through cost-effective redundancy?', 25, 126, 811, NULL, '<p>A single point of failure is a part of a system that, if it fails, will stop the entire system from working. A common way of mitigating this risk is by implementing redundancy. Controls should only be implemented if they are cost effective.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:30:59', '2021-04-22 21:32:11'),
(1481, '61', 11, 'All systems will inherently have vulnerabilities that will need to be assessed and possibly mitigated?', 25, 126, 811, NULL, '<p>No system is perfect. Vulnerabilities will inevitably exist, so they must be identified and mitigated.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:31:33', '2021-04-20 22:09:21'),
(1482, '57', 11, 'Validation testing involves confirming the accuracy of user requirements?', 28, 140, 914, NULL, '<p>Validation testing involves gathering, understanding, documenting, and validating stakeholders requirements to ensure that the software to be built will meet their requirements.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:31:51', '2021-03-23 11:31:51'),
(1483, '51', 11, 'The best target of attack to gain access to multiple Virtual Machines (VM\'s) would be the VM Monitor?', 25, 126, 812, NULL, '<p>The VM Monitor (Hypervisor) is the software upon which all VMs run. Therefore, compromising the the VM Monitor would allow an attacker to access all of the VMs running on it</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:32:00', '2023-04-29 15:54:11'),
(1484, '51', 11, 'A Virtual Machine Monitor provides hardware virtualization allowing multiple Virtual Machines / guest operating systems (OSs) can run on a single host computer simultaneously?', 25, 126, 812, NULL, '<p>This is the role of a Virtual Machine Monitor (VMM) / hypervisor to re-create the physical components of a computer as virtual components in software which enables the sharing of underlying physical components amongst multiple Virtual Machines.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:32:26', '2021-03-23 11:32:26'),
(1485, '57', 11, 'Verification testing can be ceased when the desired level of confidence is reached?', 28, 140, 914, NULL, '<p>Verification testing focuses on ensuring a product has been built to the defined requirements (completeness, correctness &amp; consistency). The level of effort to invest in testing, and thus deciding when testing can be ceased, should be based on achieving a desired level of confidence that the software satisfies stakeholder requirements as documented. The desired level of confidence is driven by the value of the product to the organization. More valuable = more testing.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:32:33', '2021-03-23 11:32:33'),
(1486, '51', 11, 'Compromise of the hypervisor is likely to lead to compromise of multiple virtual machines?', 25, 126, 812, NULL, '<p>The hypervisor connects VMs to the underlying hardware, and therefore, the hypervisor has complete visibility into the state of each VM and the ability to tamper with a VM. Any VMs running on a compromised hypervisor could be compromised.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:32:59', '2021-03-23 11:32:59'),
(1487, '57', 11, 'The security function should be an integral part of a testing team, and should be involved after the test is conducted to verify the results?', 28, 140, 914, NULL, '<p>Security\'s role in testing is to be an advisor, not conducting the testing.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:33:14', '2021-03-23 11:33:14'),
(1488, '51', 11, 'When conducting an investigation in the public cloud a forensic investigator will typically request physical hard drives for analysis?', 25, 126, 813, NULL, '<p>The public cloud is a multi-tenant environment and typically one physical hard drive will contain data from multiple customers. A forensic investigator would typically request the virtual disk of the system they are analyzing.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:33:32', '2021-03-23 11:33:32'),
(1489, '57', 11, 'The amount of effort invested in testing a system should be based on its organizational relevance?', 28, 140, 915, NULL, '<p>Organizational relevance is another way of saying value. The more valuable a system is to the organization, then the more effort is cost justified in testing and the more valuable the system the more confident the organization wants to be that it is working correctly.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:33:53', '2021-03-23 11:33:53'),
(1490, '51', 11, 'A copy of a Virtual Machine (VM) instance is typically requested when performing a forensic investigation in the cloud?', 25, 126, 813, NULL, '<p>A copy or a snapshot of a VM Instance can capture the current state of a VM at a moment in time including all volatile data in the virtual CPU cache and RAM and non-volatile memory in virtual disks. A copy of a VM Instance can therefore be extremely useful for forensic investigation purposes</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:34:03', '2023-04-29 10:47:50'),
(1491, '61', 11, 'All systems should receive the same degree of security testing?', 28, 140, 915, NULL, '<p>The degree of security testing (depth, types and frequency of testing) should be driven by the value of the system to the organization and therefore will vary by system.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:34:32', '2021-04-22 20:52:22'),
(1492, '51', 11, 'If one of your cloud based systems was compromised you would request a copy of the Virtual Machine (VM) instance from the cloud provider?', 25, 126, 813, NULL, '<p>A VM instance is a virtual machine, a virtual server. Requesting a copy, or a snapshot of the VM can provide an exact instance in time copy of all configuration data, OS state, data in RAM, on virtual drives, etc. All of this data would be extremely useful for forensic investigations.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:34:33', '2021-03-23 11:34:33'),
(1493, '51', 11, 'In the public cloud, the Cloud Consumer is responsible for defining and approving security controls?', 25, 126, 814, NULL, '<p>A cloud consumer is ultimately accountable for the security of their data in the cloud, and therefore the consumer is accountable for identifying / defining and approving the security controls they expect the Cloud Provider to implement and operate.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:35:01', '2023-07-10 17:59:23'),
(1494, '57', 11, 'Intentionally entering an incorrect value into a form to see if you get an error is an example of negative testing?', 28, 141, 916, NULL, '<p>Positive testing: does the system work as designed (e.g. allow a valid user to login with valid credentials). Negative testing: does the system handle normal expected errors (e.g. a valid user mistyping their password). Misuse testing: can the system handle malicious input (e.g. a threat actor attempting SQL injection)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:35:12', '2021-03-23 11:35:12'),
(1495, '51', 11, 'In the public cloud, the security of the hypervisor is typically the responsibility of the cloud consumer?', 25, 126, 814, NULL, '<p>Hypervisors are typically the responsibility of the cloud provider in public cloud</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:35:33', '2021-03-23 11:35:33'),
(1496, '57', 11, 'When developing custom software, black box testing is better than white box?', 28, 141, 916, NULL, '<p>Developing custom software implies the organization has access to the source code, and thus white box testing is best as it allows the most thorough review of the software capabilities.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:35:51', '2021-03-23 11:35:51'),
(1497, '51', 11, 'Security Assertion Markup Language (SAML) can be used to automate the provisioning of user access to cloud services?', 25, 126, 815, NULL, '<p>SAML is a federated identity management protocol used for identification, authentication and authorization. Service Provisioning Markup Language (SPML) can be used to automate the provisioning of user access to cloud services.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:36:07', '2021-03-23 11:36:07'),
(1498, '61', 11, 'Penetration testing is an example of \'positive\' testing?', 28, 141, 916, NULL, '<p>Positive testing analyzes if a system works as expected given expected / normal input. If an error occurs, the test fails. An example of a positive test would be confirming that system allows a valid user to login with their valid credentials.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:36:29', '2021-04-22 21:44:09'),
(1499, '51', 11, 'Maintaining an Identity and Access Management (IAM) system on premise provides greater control of the system\'s configuration than when an organization is migrating Information Technology (IT) systems to the cloud?', 25, 126, 815, NULL, '<p>When migrating systems to the cloud, there is almost always a degree of control lost over the control and configuration of the system. If an organization wants the greatest degree of control over the configuration of a system, they should keep the system on premise (in their own datacenter).</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:36:38', '2023-04-29 10:49:08'),
(1500, '57', 11, 'Entering letters in a phone number field is an example of negative testing?', 28, 141, 916, NULL, '<p>Negative testing looks for normal and expected errors such as a user accidentally entering letters (A-Z) in a field expecting numbers for a phone numbers.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:37:05', '2021-03-23 11:37:05'),
(1501, '51', 11, 'Terminal Access Controller Access Control System (TACACS) is a suitable protocol for an organization to implement to control access to systems they have migrated to the cloud?', 25, 126, 815, NULL, '<p>TACACS is an older authentication protocol for remote access to network devices within an organization\'s own datacenter but it was not designed to enable access to systems owned and managed by another organization (e.g. a cloud Service Provider). In this scenario SAML would be a good protocol.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:37:18', '2021-03-23 11:37:18'),
(1502, '43', 11, 'Smoke tests can be used to quickly test critical functionality of a system after a change?', 30, 160, 961, NULL, '<p>Smoke testing, either manual or automated, provides quick preliminary testing after a change to reveal simple failures of the most important functionality</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:37:45', '2023-02-06 19:24:46'),
(1503, '51', 11, 'Cloud Access Security Brokers (CASB) can be used to connect an organization\'s on premise Identity Management (IM) system with cloud based IM systems?', 25, 126, 815, NULL, '<p>Cloud Access Security Brokers (CASBs) are software system that sit between Cloud Consumers/Users and Cloud Providers/Applications to monitor all activity and enforce security policies. To link / connect a user\'s identity stored across multiple identity management systems (e.g. on premise and cloud based) a Federated Identity Management solution should be used.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:37:46', '2021-03-23 11:37:46'),
(1504, '57', 11, 'Black box testing allows the functionality of a system to tested without understanding the internal structure?', 28, 141, 916, NULL, '<p>In black box testing, the system is treated as a black box, the internals of which are unknown, and input is provided and the resultant output is examined to determine if the system is working correctly.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:38:22', '2021-03-23 11:38:22'),
(1505, '51', 11, 'An organization outsourcing Information Technology (IT) systems to the cloud should be concerned about vendor lock-in', 25, 126, 816, NULL, '<p>Vendor lock-in is when a Consumer is unable to leave, migrate, or transfer their systems and data out of a specific cloud provider. Vendor lock-in can result in increased fees from the vendor, decline in quality of service, undesirable changes in the providers services, etc.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:38:26', '2023-04-29 10:50:34'),
(1506, '57', 11, 'Testing at the extreme ends of boundaries between partitions of the input values is known as Equivalence Partitioning testing?', 28, 141, 916, NULL, '<p>Focusing testing at the boundaries of an input is known as Boundary Value Analysis. Test cases are created which cover extreme ends of the input values. Equivalence Partitioning is dividing (partitioning) inputs into groups which exhibit the same behaviour. Test cases are then created which cover each partition.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:38:58', '2021-03-23 11:38:58'),
(1507, '61', 11, 'The target of attack in a Cross Site Request Forgery (CSRF) attack is the user?', 25, 126, 816, NULL, '<p>The target of attack in Cross Site Request Forgery (CSRF) is the server. In XSS, the target of attack is the user.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:38:58', '2021-04-20 22:12:58'),
(1508, '51', 11, 'Persistent Cross Site Scripting (XSS) is the most prevalent type XSS?', 25, 126, 817, NULL, '<p>Reflected XSS is the most prevalent type XSS.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:39:26', '2021-03-23 11:39:26'),
(1509, '57', 11, 'Creating a table of various different input combinations and documenting their corresponding system behavior/output in a table is referred to as State-based Testing?', 28, 141, 916, NULL, '<p>Decision Table Analysis is a testing technique where a table of various different input combinations is created and then tests are conducted with these different combinations of inputs and the corresponding system behavior/output is documented in a table. State-based Testing is an approach where a set of abstract states that a unit of software can take are defined and then tests compare its actual state to the expected state.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:39:37', '2021-03-23 11:39:37'),
(1510, '51', 11, 'Cross Site Scripting (XSS) vulnerabilities can be identified by submitting simple unique input to a web-based application and looking at the response?', 25, 126, 817, NULL, '<p>By submitting alphanumeric strings into every entry point in a web application, looking at every location where the submitted input is returned in HTTP responses, and determining whether suitably crafted input can be used to execute arbitrary JavaScript, then potential XSS vulnerabilities can be identified.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:39:57', '2022-03-25 12:15:21'),
(1511, '57', 11, 'Double-blind penetration tests are typically commissioned by an organization\'s security department?', 28, 141, 917, NULL, '<p>Double-blind tests are where not only is assessor not given any information on the system they are attacking, the defenders are also not informed the test is occurring (to evaluate how effectively the security operations team can detect and respond to an attack). The security department must not know the test is occurring and therefore they cannot commission it. Double-blind tests are typically commissioned by upper management or the board.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:40:24', '2021-03-23 11:40:24'),
(1512, '61', 11, 'Double-blind penetration testing means using publicly available information and not informing technical resources about the test?', 28, 141, 917, NULL, '<p>Double-blind penetration testing is meant to test both how far the attacker can get into a system (which includes using publicly available information) and how effective the organization\'s security team is at identifying and responding to the breach</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:41:01', '2021-04-22 20:52:55'),
(1513, '57', 11, 'Vulnerability assessment tend to be more manual than penetration tests?', 28, 141, 917, NULL, '<p>The opposite is true, penetration tests tend to be more manual that vulnerability assessments. In penetration testing the assessor attempts to exploit a vulnerability and this is typically a more manual process.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:41:34', '2021-03-23 11:41:34'),
(1514, '61', 11, 'An attempt is made to exploit vulnerabilities in a vulnerability assessment?', 28, 141, 917, NULL, '<p>In vulnerability assessment, potential vulnerabilities are identified but no attempt is made to exploit them. Penetration testing includes attempted exploitation of identified vulnerabilities.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:42:07', '2021-04-22 20:52:38'),
(1515, '57', 11, 'In grey-box penetration testing, the tester is provided with complete knowledge of the system they are testing?', 28, 141, 917, NULL, '<p>A tester is given complete knowledge in a white-box test. In a grey-box test, the tester is given only partial knowledge.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:42:45', '2021-03-23 11:42:45'),
(1516, '51', 11, 'Implementing changes to the source code of a web-based application to validate input is an effective method of preventing Cross Site Scripting (XSS)?', 25, 126, 817, NULL, '<p>Implementing changes to require that user input be validated and sanitized is an effective way of preventing XSS.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:43:12', '2021-03-23 11:43:12'),
(1517, '57', 11, 'In white-box penetration testing the internal logical structure of a program is examined?', 28, 141, 917, NULL, '<p>White-box testing implies the tester has full knowledge of the system they are testing, including the source code. Thus, a programs code, it\'s internal logical structure, can be examined as part of a white-box test.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:43:26', '2021-03-23 11:43:26'),
(1518, '61', 11, 'The target of attack in a persistent Cross Site Scripting (XSS) attack is the user?', 25, 126, 817, NULL, '<p>Ultimately, what the attacker is targeting in a XSS attack is the user\'s browser by getting the browser to execute JavaScript code from the attacker.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:43:41', '2021-04-20 22:11:30'),
(1519, '57', 11, 'War driving is a vulnerability assessment technique used to identify active modems?', 28, 141, 917, NULL, '<p>War driving is a technique used to find WiFi access points. War dialing, where a series of phone numbers are called looking for a modem to pickup, is used to identify active modems.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:44:01', '2021-03-23 11:44:01');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1520, '51', 11, 'The target of attack in a Cross Site Request Forgery (CSRF) attack is the user?', 25, 126, 817, NULL, '<p>The target of attack in a Cross Site Request Forgery (CSRF) attack is the server.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:44:14', '2021-03-23 11:44:14'),
(1521, '57', 11, 'The primary purpose of a penetration test is to identify systems with missing patches & updates, and configuration issues?', 28, 141, 917, NULL, '<p>Identify systems with missing patches &amp; updates, configuration issues, and outdated software is the primary purpose of a vulnerability assessment - to look for potential vulnerabilities. The primary purpose of a penetration test is to confirm if potential vulnerabilities can be exploited by exploiting the vulnerability.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:44:36', '2021-03-23 11:44:36'),
(1522, '51', 11, 'An application which queries a database, based on the value from an input field which does not impose validation, could allow Structured Query Language (SQL) injection?', 25, 126, 818, NULL, '<p>Allowing input from a user (through an input field) which is unsanitized and unvalidated and passed directly to the database may allow the user / attacker to send SQL code the database and thus command the database (SQL injection)</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:44:46', '2023-04-29 10:53:24'),
(1523, '57', 11, 'Job postings and LinkedIn profiles are reviewed as part of the reconnaissance phase of a vulnerability assessment?', 28, 141, 917, NULL, '<p>During the reconnaissance phase of an assessment, publicly available information is passively gathered on the target, including job postings, LinkedIn profiles, posts of public forums (e.g. Google Groups), DNS records, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:45:13', '2021-03-23 11:45:13'),
(1524, '51', 11, '[removed]void([removed]=“authorization=true“); is an example of a Structured Query Language (SQL) injection attack?', 25, 126, 818, NULL, '<p>That is a snippet of JavaScript code. SQL code looks more like: SELECT * FROM users</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:45:15', '2023-04-29 10:54:12'),
(1525, '61', 11, 'Structured Query Language (SQL) Injection attacks are possible due to a lack of input validation?', 25, 126, 818, NULL, '<p>Structure Query Language (SQL) is the language the web server uses to communicate with the web server. If the web server does not validate / check / sanitize user input before passing it on to the database it can result in SQL code from the user (attacker) being passed directly to the database and executed by the database. This can allow an attacker to directly control a back-end database that they should never have direct access to.</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:45:42', '2023-04-29 10:54:56'),
(1526, '51', 11, 'Man-in-the-Middle attacks can be prevented by implementing appropriate input validation controls?', 25, 126, 819, NULL, '<p>Man-in-the-Middle (MITM) attacks are a perpetrator positioning themselves in a conversation between two systems allowing the perpetrator to eavesdrop or to impersonate one of the parties, and MITM attacks are best prevented with strong authentication, encryption and tamper detection. Input validation can prevent SQL injection and XSS attacks.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:46:09', '2021-03-23 11:46:09'),
(1527, '51', 11, 'Client-side input validation can be easily bypassed rendering it ineffective?', 25, 126, 819, NULL, '<p>It is trivial for an attacker to bypass client-side input validation. Therefore, input validation must always be implemented on the server-side. Client-side validation can be useful for legitimate users, but should not be relied upon from a security perspective.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:46:36', '2021-03-23 11:46:36'),
(1528, '57', 11, 'In a blind security test, the target is notified and the tester is given no knowledge of the target?', 28, 141, 917, NULL, '<p>In blind vulnerability assessments, the tester is given no information on the system to be tested, and the security operations team and owner are notified of the test.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:46:38', '2021-03-23 11:46:38'),
(1529, '51', 11, 'Whitelisting input data is a method of data validation?', 25, 126, 819, NULL, '<p>Whitelist filtering is a form of input validation. A white list filter can be used to only accept input within a set range of characters, length and format. Whitelist filtering should always be used instead of a black list filter</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:47:02', '2021-03-23 11:47:02'),
(1530, '57', 11, 'During the enumeration phase of a penetration test, the tester attempts to exploit the identified list of potential vulnerabilities?', 28, 141, 917, NULL, '<p>The phases of vulnerability assessments / pen tests are: Reconnaissance, Enumeration, Vulnerability Analysis, Execution and Reporting. During the Enumeration phase, active scans are conducted to identify live systems and which ports they have open. It is during the Execution phase that the tester attempts to exploit vulnerabilities.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:47:19', '2021-03-23 11:47:19'),
(1531, '51', 11, 'Servers should be hardened based on organizational relevance?', 25, 126, 820, NULL, '<p>Organizational relevance implies the business purpose and value of a server to the organization and, therefore, the effort that should be invested in hardening and the specific hardening required.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:47:29', '2021-03-23 11:47:29'),
(1532, '61', 11, 'Companies that allow Bring Your Own Device (BYOD) should require employees to sign an acceptable use policy?', 25, 126, 821, NULL, '<p>Bring Your Own Device (BYOD) allows employees to use their personal devices (phones) for work purposes meaning that sensitive corporate data can be viewed and stored on the device. To better secure this sensitive data employees should be required to understand, agree to and sign an acceptable use policy.</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:48:21', '2023-04-29 11:04:57'),
(1533, '51', 11, 'Mobile Device Management (MDM) solutions can provide organizations with the ability to remotely wipe a mobile device?', 25, 126, 821, NULL, '<p>Remote wiping is remotely sending a command to a mobile device (e.g. mobile phone) to securely erase all of the data on the device. Often used when a corporate phone has been lost of stolen. Mobile Device Management (MDM) solutions can provide this capability.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:48:48', '2021-03-23 11:48:48'),
(1534, '51', 11, 'Improper Platform Usage is one of the risks identified in the The Open Web Application Security Project (OWASP) Mobile Top 10?', 25, 126, 822, NULL, '<p>The Improper Platform Usage risk relates to a mobile app failing to use or incorrectly using one of the well documented platform features (e.g. Touch ID, FaceID, Keychain, etc.). Be sure to spend a few minutes reading through the OWASP Mobile Top 10</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:49:15', '2023-04-29 11:06:42'),
(1535, '51', 11, 'Eavesdropping and confidentiality are a concern with distributed file systems?', 25, 126, 823, NULL, '<p>Distributed File Systems replicate data to multiple storage locations on the network and users access this data across the network. Therefore, there is a opportunity for an attacker to eavesdrop on this network traffic. Confidentiality is always an issue with data in transit (thats why we encrypt across networks). When using DFS the security controls provided by an individual user\'s operating system cannot be relied on solely - network security controls are also required.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:49:44', '2021-03-23 11:49:44'),
(1536, '57', 11, 'Automated vulnerability scanners can identify zero day malware?', 28, 141, 919, NULL, '<p>Automated vulnerability scanners typically rely on signatures to detect vulnerabilities. If a brand new (zero day) malware is exploiting a previously unknown vulnerability, then a signature based vulnerability scanner will not be able to detect the vulnerability until a signature is created and installed.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:49:44', '2021-03-23 11:49:44'),
(1537, '51', 11, 'Unauthorized inference and aggregation are some of the biggest problems that security faces, especially in data mining applications?', 25, 126, 824, NULL, '<p>Aggregation implies pulling sufficient information together to see a bigger picture, and there is risk in locating a large amount of information in one place. Inference implies using the aggregated information to deduce something, and the risk is an unauthorized individual may deduce something that there were not supposed to.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:50:07', '2021-03-23 11:50:07'),
(1538, '57', 11, 'Passive techniques can be used to identify a systems specific operating system?', 28, 141, 919, NULL, '<p>Passively snooping network traffic and carefully inspecting the characteristics of the packets can be used to fingerprint a system (determine the specific application or operating system version)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:50:25', '2021-03-23 11:50:25'),
(1539, '61', 11, 'Aggregation may lead to unauthorized inference and may need security controls such as separation of duties to control?', 25, 126, 824, NULL, '<p>Aggregation is collecting / consolidating data in one location to allow inference (e.g. data analytics which provide insights from the data). When data is aggregated there is a risk of unauthorized inference where someone could infer something they are not supposed to and therefore mitigating controls like SOD or polyinstantiation can be put in place to reduce this risk.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:50:33', '2021-04-22 21:33:03'),
(1540, '51', 11, 'One of the best ways to secure Industrial Control Systems (ICS) is to physically isolate the architectures from others?', 25, 126, 825, NULL, '<p>To physically isolate a network is often referred to as air gapping. Physically isolating prevents traffic (attackers) from gaining access to highly secure / sensitive networks, such as networks of ICS systems.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:50:57', '2023-04-29 11:07:27'),
(1541, '61', 11, 'Banner grabbing is a method of obtaining a users login credentials?', 28, 141, 919, NULL, '<p>Banner grabbing is a technique used to obtain software banner information (name and version of the software) which is critical to identify potential vulnerabilities in the system.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:51:03', '2021-04-22 20:53:21'),
(1542, '51', 11, 'It is not necessary to patch Industrial Control Systems (ICS)?', 25, 126, 825, NULL, '<p>Industrial Control Systems (ICS) are fundamentally hardware and software that will have vulnerabilities that must be patched. It can be very challenging to patch ICS as it can negatively affect availability and stability of the systems and many legacy ICS run on outdated operating systems (Windows NT / XP) for which patches may be unavailable. However, with the shift towards creating IIoT (Industrial Internet of Things), simply air gapping is not feasible and patching is necessary.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:51:27', '2021-03-23 11:51:27'),
(1543, '57', 11, 'The Common Vulnerability & Exposures (CVE) provides a numerical score for the severity of vulnerabilities?', 28, 141, 919, NULL, '<p>The Common Vulnerability &amp; Exposures (CVE) number is used to uniquely identify a vulnerability, and the Common Vulnerability Scoring System (CVSS) is used to generate a score for the severity of a vulnerability.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:51:41', '2021-03-23 11:51:41'),
(1544, '51', 11, 'It is important to be able to patch Internet of Things (IoT) devices?', 25, 126, 826, NULL, '<p>Internet of Things (ioT) devices are miniature computers with networking capabilities. Like any computer system, bugs and vulnerabilities will inevitably be found and therefore there must by the capability to patch these devices</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:51:55', '2023-04-29 11:08:44'),
(1545, '51', 11, 'A cloud provider is accountable for a privacy breach of a cloud consumer\'s customer data?', 25, 126, 827, NULL, '<p>A cloud consumer that collects PII and stores it with a cloud provider has only outsourced the responsibility for the protection of the data, not the accountability. The cloud provider would be accountable for any PII it collects, but is only responsible for PII it stores and processes for consumers.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:52:21', '2021-03-23 11:52:21'),
(1546, '57', 11, 'Consistent time stamps are important in forensic log analysis?', 28, 141, 920, NULL, '<p>It is very difficult to forensically analyze how an attacker broke in and traversed and environment if the time stamps in the logs from different systems are in a differing formats.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:52:26', '2021-03-23 11:52:26'),
(1547, '51', 11, 'Of the three primary service models, a cloud consumer has the greatest control when using Infrastructure as a Service (IaaS)?', 25, 126, 827, NULL, '<p>In Infrastructure as a Service, a consumer can create and fully manage their own virtual network (firewalls, routers, switches, etc), their own virtual servers, and install whatever operating system and applications they want. This provides consumers with a large degree of control over their virtualized environment.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:52:57', '2023-04-29 11:09:31'),
(1548, '57', 11, 'Circular overwrite is the best method of limiting log file sizes if fraud is suspected?', 28, 141, 921, NULL, '<p>Circular overwrite begins overwriting logs files once a maximum log file size is reached (by circling back to the top of the file and overwriting existing logs), accordingly it is quite possible that log entries required to investigate the breach will have been overwritten and be unrecoverable. Clipping Levels, where a threshold is set and log event data is only stored above the threshold, is a better method of limiting log file sizes while still being able to investigate a breach, because log entries are not overwritten.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:53:12', '2021-03-23 11:53:12'),
(1549, '61', 11, 'Accountability for cloud security can be outsourced to a cloud service provider?', 25, 126, 827, NULL, '<p>Accountability can never be transferred, delegated or outsourced; only responsibility can be.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:53:34', '2021-04-20 22:09:45'),
(1550, '61', 11, 'Clipping levels in logging are a good way to limit log sizes and focus only on what is relevant?', 28, 141, 921, NULL, '<p>Clipping levels define a threshold (e.g. number of events) below the threshold nothing is logged, above the threshold log event data is stored. Clipping levels help to limit log files sizes. An example would be to only record failed logins for a user beyond 3 failed login attempts.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:53:56', '2021-04-22 21:45:13'),
(1551, '51', 11, 'The cloud service models are Systems as a Service, Platform as a Service (PaaS) and Infrastructure as a Service (IaaS)?', 25, 126, 827, NULL, '<p>The cloud service models are: Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:54:09', '2023-04-29 11:12:43'),
(1552, '57', 11, 'The most accurate environment in which to perform synthetic test is production?', 28, 141, 922, NULL, '<p>Synthetic Performance Testing entails creating scripts / bots that can be run and will simulate user actions on a system. Running a large volume of these bots simultaneously can be used to load / performance test a system. The most accurate environment to perform such testing is production.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:54:37', '2021-03-23 11:54:37'),
(1553, '61', 11, 'The three primary cloud service models are Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS)?', 25, 126, 827, NULL, '<p>The three primary cloud service models are Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS)</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 11:54:45', '2023-04-29 11:14:30'),
(1554, '61', 11, 'Synthetic testing should never be run in a production environment?', 28, 141, 922, NULL, '<p>Synthetic testing can be used for load / stress testing of a system as well as verifying that functionality continues to work correctly. The most accurate environment to perform this testing is the production environment.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:55:17', '2021-04-22 20:53:40'),
(1555, '52', 11, 'Cryptography can be useful in achieving 5 important security services, they are: confidentiality, integrity, authentication, non-repudiation and access control?', 25, 127, 828, NULL, '<p>The 5 services of cryptography are: Confidentiality, Integrity, Authenticity, Non-Repudiation, and Access Control</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:55:45', '2021-03-23 11:55:45'),
(1556, '57', 11, 'Regression testing occurs before a change is implemented to ensure no existing functionality is negatively impacted by the change?', 28, 141, 923, NULL, '<p>Regression testing is performed AFTER a change is implemented to ensure no existing functionality is negatively impacted by the change?</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:56:01', '2021-03-23 11:56:01'),
(1557, '52', 11, 'Cryptography can be used to protect data in both \'in motion\' and \'at rest\'?', 25, 127, 828, NULL, '<p>Data can be encrypted to protect it when stored at rest, and encrypted when in transit, in motion, across networks (e.g. VPNs)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:56:12', '2021-03-23 11:56:12'),
(1558, '57', 11, 'Key Performance Indicators (KPIs) provide forward looking metrics which help to monitor potential future shifts in risk conditions?', 28, 142, 924, NULL, '<p>Key Risk Indicators (KRIs) are forward looking. KPIs are backwards looking to measure if planned performance targets have been met.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:56:42', '2021-03-23 11:56:42'),
(1559, '61', 11, 'Cryptography addresses only confidentiality and integrity?', 25, 127, 828, NULL, '<p>The five services that cryptography provides are: confidentiality, integrity, authenticity, non-repudiation, and access control.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:56:44', '2021-04-20 22:15:15'),
(1560, '52', 11, 'The first recorded use of cryptography is the Greeks with their use of an encryption device called the \'scytale\'?', 25, 127, 828, NULL, '<p>The first recorded use of cryptography is the Egyptian use of unusual hieroglyphic symbols</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:57:07', '2021-03-23 11:57:07'),
(1561, '61', 11, 'Key Risk Indicators (KRIs) are metrics use to measure achievement of performance targets?', 28, 142, 924, NULL, '<p>Key Risk Indicators (KRIs) are forward looking metrics used to that indicate the level of exposure to operational risk. Key Performance Indicators (KPIs) are backward looking metrics used to measure the achievement of performance targets</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:57:21', '2021-04-22 20:54:40'),
(1562, '52', 11, 'Cryptography has evolved over thousands of years and has become very useful in achieving the five services of cryptography since the 1970s?', 25, 127, 828, NULL, '<p>Cryptography has evolved over thousands of years and has become much more useful as of the 1970s with the creation and prevalent use of algorithms like DES.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:57:30', '2021-03-23 11:57:30'),
(1563, '52', 11, 'Your Digital Certificate should be revoked if your public key has been compromised?', 25, 127, 829, NULL, '<p>Public keys are assumed to be shared with anyone and everyone, and therefore your public key cannot be compromised. Digital Certificates contain a copy of the owner\'s public key, and a Digital Certificate must be revoked if the associated private key has been compromised.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:57:55', '2021-03-23 11:57:55'),
(1564, '57', 11, 'System Organization Controls (SOC 2) type 1 reports cover the design and operating effectiveness of controls at a point in time?', 28, 144, 927, NULL, '<p>SOC 2 Type 1 reports cover design at a point in time. SOC 2 Type 2 reports cover design &amp; operating effectiveness over a period of time.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:58:04', '2023-04-29 15:49:25'),
(1565, '52', 11, 'The X.509 v3 Certificate standard dictates the format of certificates so that they can be understood by all browsers?', 25, 127, 829, NULL, '<p>X.509 is a standard defining the format of digital certificates. In order for a browser to communicate with a server and receive and decrypt the server\'s digital certificate, the browser must understand the X.509 standard.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:58:19', '2021-03-23 11:58:19'),
(1566, '57', 11, 'External audits can provide assurance and confidence for conformance to Service Level Agreements (SLAs)?', 28, 144, 927, NULL, '<p>An external audit can imply sending a companies own auditors to a service provider and having the auditors conduct a review for compliance with the SLA, thus providing assurance for conformance to the SLA</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 11:58:49', '2023-04-29 11:15:46'),
(1567, '52', 11, 'Digital certificates are used to prove the authenticity of symmetric keys belonging to individuals and web sites?', 25, 127, 829, NULL, '<p>Digital certificates are used to bind an owner to their public key. As such digital certificates can be used to prove the authenticity of an individuals public key, or a web sites public key.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:58:51', '2021-03-23 11:58:51'),
(1568, '61', 11, 'Digital certificates are used to provide confidentiality in a cryptosystem?', 25, 127, 829, NULL, '<p>Digital certificates are used to verify the owner of a public key.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 11:59:17', '2021-04-20 22:19:41'),
(1569, '57', 11, 'Customers (user entities) engage third-party independent auditors to conduct System Organization Controls (SOC 2) Type 2 audits and issue associated reports?', 28, 144, 927, NULL, '<p>Service providers engage third-party independent auditors to conduct SOC audits. The independent auditor will prepare the SOC 2 Type 2 report and provide the report to the Service Provider. The service provider will then provide the report to their customers to provide their customers with a degree of assurance that the service provider&#39;s controls are designed and operating effectively.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:59:29', '2023-04-29 15:50:43'),
(1570, '52', 11, 'Digital certificates can be decrypted with the owner\'s public key?', 25, 127, 829, NULL, '<p>Digital certificates contain a copy of the owner\'s public key. Digital certificates are decrypted with the issuing CA\'s public key.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 11:59:39', '2021-03-23 11:59:39'),
(1571, '52', 11, 'Chaining of certificates on local trust stores is referred to as certificate pinning?', 25, 127, 829, NULL, '<p>Certificate pinning is a deprecated security mechanism which was used to trust (pin) only a specific certificate, usually a certificate in a user\'s local trust store and ignore all other root CAs that could otherwise be trust anchors</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:00:06', '2021-08-19 21:15:13'),
(1572, '57', 11, 'An organization\'s internal audit team can conduct an assessment of the organizations services and produce a System Organization Controls (SOC 2) Type 2 report for their customers?', 28, 144, 927, NULL, '<p>Service providers engage third-party independent auditors to conduct SOC audits. If an organization was to conduct an audit of their own controls with their own audit team and produce a report, customer&#39;s would likely not get a lot of comfort from the report as they would not trust the veracity of the findings.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:00:09', '2023-04-29 15:50:15'),
(1573, '52', 11, 'The X.509 Certificate standard includes a field to indicate if a certificate has been revoked?', 25, 127, 829, NULL, '<p>The X.509 Certificate standards includes a field to indicate when a certificate expires. The issuing certificate authority for a certificate must be queried using CRL of OCSP to determine if a certificate has been revoked.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:00:31', '2021-08-19 21:17:12'),
(1574, '57', 11, 'System Organization Controls (SOC 3) reports cover Internal Control over Financial Reporting (ICFR)?', 28, 144, 927, NULL, '<p>SOC 1 reports cover Internal Control over Financial Reporting (ICFR). SOC 3 reports cover Trust Services Criteria for General Use Report - SOC 3 reports are essentially a sanitized summarized version of SOC 2 reports and SOC 3 reports can be freely distributed and are primarily used for marketing purposes to give prospective customers high-level confidence in an organization&#39;s controls.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:00:47', '2023-04-29 15:51:36'),
(1575, '52', 11, 'The Root Certificate Authority issues entity certificates?', 25, 127, 829, NULL, '<p>The perfect answer for who issues entity certificates (to user\'s, servers, etc.) is the Issuing CA, the next best answer is Intermediate CA, and if it\'s the only option given then pick Root CA.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:00:56', '2021-03-23 12:00:56'),
(1576, '52', 11, 'Transport Layer Security (TLS) Certificates should be used to sign and encrypt emails?', 25, 127, 830, NULL, '<p>Secure Multipurpose Internet Mail Extensions (S/MIME) Certificates should be used to sign and encrypt email</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:01:18', '2023-04-29 11:25:15'),
(1577, '57', 11, 'System Organization Controls (SOC 2) reports assess the security, confidentiality, availability, processing integrity, and privacy of an organization\'s controls?', 28, 144, 927, NULL, '<p>SOC 2 reports focus on the 5 Trust Principles: Security, Availability, Confidentiality, Processing Integrity &amp; Privacy.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:01:28', '2023-04-29 15:51:09'),
(1578, '61', 11, 'A Public Key Infrastructure (PKI) is simply an implementation of several cryptography algorithms?', 25, 127, 831, NULL, '<p>A Public Key Infrastructure (PKI) is the hardware, software, policies, processes, and procedures required to create, manage, distribute, use, store, and revoke digital certificates.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:01:42', '2023-04-29 11:27:07'),
(1579, '57', 11, 'Executive (Senior) Management provide oversight for the audit program?', 28, 144, 928, NULL, '<p>Senior management and the Board provide tone from the top, while the Audit Committee provides oversight for the audit program.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:02:07', '2021-03-23 12:02:07'),
(1580, '52', 11, 'On-premise Credential Management Systems (CMS) have the advantage of greater credential interoperability?', 25, 127, 831, NULL, '<p>A major advantage of an on-premise CMS is greater control over the configuration and management of the system.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:02:08', '2021-03-23 12:02:08'),
(1581, '61', 11, 'Kerckhoffss Principle states that a cryptosystem should be secure even if everything about the system, except the key, is public knowledge?', 25, 127, 832, NULL, '<p>Exact definition of Kerckhoffs\'s principle.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:02:35', '2021-04-21 10:14:19'),
(1582, '57', 11, 'The compliance manager is responsible for ensuring compliance with applicable laws and regulations?', 28, 144, 928, NULL, '<p>The Compliance Manager is responsible for working with stakeholders from across the organization (Owners, Legal, Security, Privacy, etc.) to gather all of the corporate compliance requirements with applicable laws and regulations, professional standards, and company policy and then creating an audit program to ensure compliance with the requirements.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:02:42', '2021-03-23 12:02:42'),
(1583, '52', 11, 'Key distribution is the biggest problem associated with asymmetric key cryptography?', 25, 127, 832, NULL, '<p>Key distribution is the biggest problem associated with symmetric key cryptography. Asymmetric cryptography can be used to solve the problem of key distribution</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:03:15', '2021-03-23 12:03:15'),
(1584, '57', 11, 'The role of External Audit is to provide an unbiased and independent audit report as they are independent of the entity being audited?', 28, 144, 928, NULL, '<p>External auditors perform an audits, in accordance with specific laws, regulations, and frameworks and are independent of the entity being audited (they are not employees of the organization being audited).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:03:24', '2021-03-23 12:03:24'),
(1585, '52', 11, 'Key management is the most important issue associated with cryptography solutions?', 25, 127, 832, NULL, '<p>Kerckhoffs\'s principle states \'A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.\' Therefore key management, the secure creation, distribution, storage, rotation, and disposal of keys is the most important issue associated with cryptography solutions</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:03:45', '2021-03-23 12:03:45'),
(1586, '57', 11, 'Internal Auditors are part of the organization they audit, and report to the organization\'s management?', 28, 144, 928, NULL, '<p>Internal Auditors are employees of the organization they audit and they provide assurance that the organization\'s internal controls are operating effectively.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:04:00', '2021-03-23 12:04:00'),
(1587, '61', 11, 'Key management is the most important aspect of any cryptography implementation?', 25, 127, 832, NULL, '<p>The security of keys is fundamentally important in a cryptosystem (see Kirchhoff\'s Law), therefore management (generation, transmission, rotation, destruction &amp; recovery) is the most important aspect of a cryptosystem.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:04:07', '2021-04-21 10:13:53'),
(1588, '57', 11, 'The role of the Security Officer in the audit program is to conduct audits specifically related to security controls?', 28, 144, 928, NULL, '<p>The role of the Security Officer in the audit program is to advise on security related risks to be evaluated in the audit program.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:04:38', '2021-03-23 12:04:38'),
(1589, '52', 11, 'Key recovery options include key escrow and key splitting?', 25, 127, 832, NULL, '<p>Key recovery options include Split Knowledge, Dual Control and Escrow.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:04:39', '2021-03-23 12:04:39'),
(1590, '52', 11, 'Key storage is an important component of key management?', 25, 127, 832, NULL, '<p>Key management activities include generation, distribution, change (rotation), disposition, and recovery</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:05:49', '2021-03-23 12:05:49'),
(1591, '52', 11, 'Encryption keys should be rotated as often as necessary based on the value of the asset?', 25, 127, 832, NULL, '<p>Key rotation, replacing encryption keys, should be done more often for more valuable assets. There is also a risk that keys can be intercepted or disclosed to an attacker. Changing / rotating an encryption key more often reduces this risk as the attacker will not be able to decrypt data enciphered with the new keys.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:06:37', '2021-03-23 12:06:37'),
(1592, '52', 11, 'The \'key space\' in cryptography is the total number of keys required by people communicating using asymmetric key cryptography and is expressed by the formula N*(N-1) / 2?', 25, 127, 833, NULL, '<p>The key space is the total number of key values that a particular key length permits. The formula N*(N-1) / 2, is used for calculating the number of symmetric keys required given N people communicating. The number of asymmetric keys required for N people to communicate is simply N * 2 - a public and private key for each person.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:07:12', '2021-03-24 05:28:57'),
(1593, '52', 11, 'An Initialization Vector (IV) can be transmitted in plaintext to the receiver?', 25, 127, 833, NULL, '<p>Initialization Vector (IV) are arbitrary random numbers which are used in combination with an encryption key to cipher or decipher data. IVs do not need to be kept secret and therefore can be transmitted in plaintext.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:08:07', '2021-03-24 05:29:31'),
(1594, '52', 11, 'Better encryption algorithms will provide higher work factors?', 25, 127, 833, NULL, '<p>Work factor is a measure of how much computational effort would be required to brute force the key to decrypt some data encrypted with a given algorithm. Better algorithms will require more effort (higher work factor)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:08:52', '2021-03-24 05:30:00'),
(1595, '52', 11, 'A small change in the plain text resulting in a large change in the ciphertext is known as the diffusion property?', 25, 127, 833, NULL, '<p>Diffusion is a measure of how well an algorithm hides the relationship between the plaintext and the resultant ciphertext. Ideally a single bit change to the plaintext should result in about 50% of the ciphertext bits changing.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:09:20', '2021-06-07 17:53:30'),
(1596, '61', 11, 'Access controls include the 3 A\'s Authentication, Authorization and Accountability', 27, 134, 889, NULL, '<p>The four access control services are Identification (assert identity), Authentication (verify identity), Authorization (define access), and Accountability (make user\'s responsible for their actions).</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:09:20', '2021-04-22 20:47:12'),
(1597, '61', 11, 'Separation of duties controls should be enforced in all organizational areas?', 27, 134, 889, NULL, '<p>Separation of duties should only be implemented where it is cost effective, not everywhere.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:10:04', '2021-04-22 21:43:33'),
(1598, '52', 11, 'Avoiding patterns is very useful in creating secure cryptography systems?', 25, 127, 834, NULL, '<p>Patterns must be avoided in cryptography, as obvious patterns make it much easier for an attacker to decipher ciphertext</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:10:05', '2021-03-23 12:10:05'),
(1599, '56', 11, 'Segregation of duties can be used to address fraud?', 27, 134, 889, NULL, '<p>Implementing Segregation (Separation) of Duties means that two or more people are required to complete a task, process, etc. thus helping to prevent and detect fraud and errors.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:10:41', '2021-03-23 12:10:41'),
(1600, '52', 11, 'Frequency analysis can be useful in breaking simple monoalphabetic ciphers such as the Caesar Cipher?', 25, 127, 834, NULL, '<p>Monoalphabetic ciphers, which only use one alphabet to substitute letters, are susceptible to frequency analysis using known language statistics (e.g. the most common letter in English is E, the most common three-letter word is THE)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:10:54', '2021-03-23 12:10:54'),
(1601, '61', 11, 'Recurring patterns are desired in cryptography?', 25, 127, 834, NULL, '<p>The exact opposite is true. Patterns must always be avoided in cryptography because discernible patterns make it much easier to break cryptography.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:11:28', '2021-04-22 21:33:14'),
(1602, '52', 11, 'Substitution ciphers will transpose bits into other positions and then rearrange them?', 25, 127, 834, NULL, '<p>Substitution replaces / substitutes one character for a different character (e.g. an A becomes an S). Transposition moves / transposes the characters into a different order (e.g. \'Snooze alarms\' becomes \'\'alas no more Zs\')</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:12:14', '2021-03-23 12:12:14'),
(1603, '56', 11, 'Information pruning relates to the least privilege access control principle?', 27, 134, 889, NULL, '<p>Information pruning is removing sensitive data from attributes. Least privilege is focused on restricting a users actions and, therefore, does not apply to information pruning. Need to know if focused on restoring a user\'s knowledge to to just what they need to know to perform their job and therefore need to know is the access controls principle that best relates to information pruning.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:13:15', '2021-03-23 12:13:15'),
(1604, '56', 11, 'An advantage of a centralized administration approach is reduced risk of orphaned accounts?', 27, 134, 890, NULL, '<p>In a centralized approach, all of the accounts are in one system vs. in a decentralized approach where user accounts are created and maintained in multiple disparate systems. It is far more likely to have orphaned accounts in a decentralized administration approach.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:13:55', '2021-03-23 12:13:55'),
(1605, '52', 11, 'A one-time pad is an example of a running key cipher?', 25, 127, 834, NULL, '<p>The key for a running key cipher typically comes from a book, or other large text document and therefore exhibits patterns. The key for a a \'one time pad\' cipher must come for a statistically random source, and therefore exhibits no patterns.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:14:32', '2021-03-23 12:14:32'),
(1606, '56', 11, 'The access control services are Identification, Authentication, and Authorization?', 27, 135, 891, NULL, '<p>The access control services are Identification, Authentication, Authorization, AND Accountability. Accountability is the most important - making users accountable for their actions on a system - we call accountability the Principle of Access Control.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:14:36', '2021-03-23 12:14:36'),
(1607, '52', 11, 'Polyalphabetic ciphers can be prone to frequency analysis?', 25, 127, 834, NULL, '<p>Polyalphabetic ciphers use multiple substitution alphabets which helps to eliminate patterns and therefore frequency analysis</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:15:09', '2021-03-23 12:15:09'),
(1608, '61', 11, 'Access control services provide the security rules to enforce between subject and objects?', 27, 135, 891, NULL, '<p>Ultimately any access control system is an implementation of the RMC, a security kernel, and the rules of mediating a subject\'s access to an object is defined as part of access control.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:15:17', '2021-04-22 20:47:37'),
(1609, '52', 11, 'Transposition ciphers will substitute bits for other bits?', 25, 127, 834, NULL, '<p>Transposition ciphers do not substitute bits, rather they move the bits around, rearranging the bits</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:15:34', '2021-03-23 12:15:34'),
(1610, '56', 11, 'Identity proofing is performed before account creation?', 27, 135, 892, NULL, '<p>Identity proofing is matching a persons claimed identity to their actual identity. A method of identity proofing is verifying an individual\'s government ID (passport, drivers license, etc.) to their claimed named. Identity proofing should be performed before an individual is given credentials and granted access to systems.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:15:57', '2021-03-23 12:15:57'),
(1611, '52', 11, 'A null cipher is defined as hiding data within other data?', 25, 127, 835, NULL, '<p>A secret message is hidden in plain sight by mixing it in with non-ciphertext (plaintext). E.g. the secret message is the first letter of each word in a paragraph. In other words hiding text within other text.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:15:58', '2021-06-07 21:58:11'),
(1612, '52', 11, 'Steganography can be defined as \'hiding data within other data\'?', 25, 127, 835, NULL, '<p>Steganography is the technique of hiding secret data within an ordinary, non-secret, file or message in order to avoid detection</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:16:30', '2021-03-23 12:16:30'),
(1613, '56', 11, 'Authenticator Assurance Level (AAL1) provides very high confidence in the authentication mechanism?', 27, 135, 893, NULL, '<p>Authenticator Assurance Level AAL1 provides some assurance, AAL2 provides high confidence, and AAL3 provides very high confidence</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:16:33', '2023-04-29 11:29:19'),
(1614, '61', 11, 'Steganography is a form of cryptography?', 25, 127, 835, NULL, '<p>Steganography is ultimately about hiding information (e.g. hiding data within a another file like a picture) which is the goal of cryptography</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:17:01', '2021-04-22 21:33:35'),
(1615, '56', 11, 'Kerberos and Secure European System for Applications in a Multi-Vendor Environment (Sesame) are examples of Federated Access Standards?', 27, 135, 894, NULL, '<p>Kerberos and Sesame are examples of Single sign-on standards. Examples of Federated Access Standards include SAML, WS-Federation, OpenID, and OAuth.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:17:10', '2023-04-29 15:48:17'),
(1616, '56', 11, 'The three primary entities in Federated Identity Management are the Identity Provider, the Relying Party, and the Authentication Service?', 27, 135, 894, NULL, '<p>The three primary entities are the Identity Provider, the Relying Party (aka Service Provide), and the Principal (aka User).</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:17:54', '2021-06-09 00:42:28'),
(1617, '52', 11, 'Data Encryption Standard (3DES) will use 3 keys in two iterations of the DES algorithm?', 25, 127, 836, NULL, '<p>Triple DES uses 3 keys in 3 iterations of the DES algorithm</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:18:28', '2023-04-29 11:31:30'),
(1618, '61', 11, 'Federated Identity Management (FIM) is about establishing trust relationships between different entities?', 27, 135, 894, NULL, '<p>Federated Identity Management provides single sign-on type capabilities between different entities (organization&#39;s) allowing for example company employees to login to a cloud service without requiring a new set of credentials. Federated Identity Management involves a trust relationship between the Identity Provider, Relying Party (aka Service Provider) and the User (aka Principal).</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:18:33', '2023-04-29 11:32:16'),
(1619, '61', 11, 'The Data Encryption Standard algorithm has an effective key length of 56 bits?', 25, 127, 836, NULL, '<p>The DES algorithm uses 56 bit keys.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:19:11', '2021-04-20 22:15:53'),
(1620, '56', 11, 'The Security Assertion Markup Language (SAML) is a protocol used to exchange authentication and authorization information among multiple entities?', 27, 135, 895, NULL, '<p>SAML is a protocol which enables federated access; allowing the Principal (user) to authenticate with the Identity Provider who will issue a ticket which the user can then pass to access / be authorized by the Relying Party (Service Provider).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:19:20', '2021-03-23 12:19:20'),
(1621, '52', 11, 'Out of band communications is the most secure way to solve the problem of key distribution in symmetric key cryptography?', 25, 127, 836, NULL, '<p>Out of band key distribution means exchanging keys through a different, more secure, communications channel. For example if communicating with someone over the internet, then out of band key distribution would be sending the keys via courier pigeon. Not as fast, but not interceptable through the primary communications channel (the internet).</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:19:49', '2021-06-07 22:00:17'),
(1622, '61', 11, 'The Security Assertion Markup Language (SAML) protocol uses the eXtensible Markup Language (XML) for security assertions?', 27, 135, 895, NULL, '<p>SAML uses tickets / tokens to pass information between the Identity Provider and the Service Provider and those tickets contain assertion statements written in XML (e,g, user name, role, function, ticket expiry time)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:19:55', '2021-04-22 20:51:07'),
(1623, '52', 11, 'The Advanced Encryption Standard (AES) algorithm is symmetric and is really the Rijndael algorithm used in a specific way?', 25, 127, 836, NULL, '<p>The US National Institute of Standards and Technology ran a competition to find a new encryption algorithm to replace DES. They eventually selected Rijndael and renamed a variant of Rijndael as the Advanced Encryption Standard (AES).</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:20:30', '2023-04-29 11:33:28'),
(1624, '56', 11, 'An organization can use Security Assertion Markup language (SAML) to integrate third-party identity services?', 27, 135, 895, NULL, '<p>Third-party identities are the accounts of service providers and vendors which are allowed to access an organization\'s systems and resources. SAML is a protocol that can enable this type of federated access.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:20:32', '2022-08-11 21:18:10'),
(1625, '56', 11, 'Federated access control standards include Security Assertion Markup Language (SAML), WS-Federation, OAuth and Secure European System for Applications in a Multi-Vendor Environment (SESAME)?', 27, 135, 895, NULL, '<p>Sesame is a Single Sign-on solution meant to be used primarily within one organization and not to provide a federated access solution. SAML, WS-Federation, OAuth and OpenID are the major federated access control standards you should be familiar with.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:21:13', '2023-04-29 11:35:48'),
(1626, '52', 11, 'Advanced Encryption Standard (AES) algorithm is an asymmetric algorithm?', 25, 127, 836, NULL, '<p>AES is a symmetric algorithm.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:21:28', '2021-04-20 22:16:34'),
(1627, '56', 11, 'OAuth is an open standard for federated authentication and is often used in conjunction with OpenID to provide federated authorization?', 27, 135, 895, NULL, '<p>OpenID provides federated <strong>authentication</strong> and OAuth is used to provide federated <strong>authorization</strong>.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:21:55', '2021-06-09 00:43:29'),
(1628, '52', 11, 'Stream ciphers will take a stream of bits and put them together and then use substitution and transposition to create ciphertext?', 25, 127, 836, NULL, '<p>Stream ciphers do not put bits together, rather each bit is encrypted one at a time by combining the plaintext bit with a pseudorandom cipher digit (keystream) using an Exclusive Or (XOR) operation</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:22:02', '2021-03-23 12:22:02'),
(1629, '56', 11, 'Accountability requires that a user has been appropriately authorized?', 27, 135, 896, NULL, '<p>Accountability, or the Principle of Access Control, requires that a user be uniquely identified, properly authenticated and authorized and that their actions are logged and monitored.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:22:33', '2023-09-22 20:02:21'),
(1630, '56', 11, 'The principle of access control is auditability?', 27, 135, 896, NULL, '<p>The principle of access control - the primary reason that we have access controls systems - is to make users accountable for their actions.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:23:20', '2021-03-23 12:23:20'),
(1631, '52', 11, 'Examples of symmetric algorithms include Data Encryption Standard (DES), 3DES, Elliptic Curve Cryptography (ECC) and the Advanced Encryption Standard (AES)?', 25, 127, 836, NULL, '<p>DES, Triple DES (3DES), and AES are all symmetric algorithms. ECC is an asymmetric algorithm</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:27:13', '2023-04-29 11:37:36'),
(1633, '61', 11, 'Symmetric Cryptography solves the problem of key distribution?', 25, 127, 836, NULL, '<p>A fundamental problem with symmetric cryptography is key distribution. Asymmetric cryptography can be used to solve the problem of key distribution.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:28:32', '2021-04-20 22:15:40');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1634, '52', 11, 'An advantage of the Cipher Block Chaining (CBC) block mode over Electronic Codebook (ECB) is that CBC uses an Initialization Vector (IV)?', 25, 127, 836, NULL, '<p>ECB does not use an Initialization Vector (IV) and therefore ECB should only be used for short bits of text that do not repeat. CBC uses an IV.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:29:21', '2021-03-23 12:29:21'),
(1635, '56', 11, 'Employee identifiers should be non-descriptive of job function?', 27, 135, 898, NULL, '<p>People will inevitably change roles and, therefore, should not have a username like \"Network Administrator\". Additionally such a user name would be an obvious target of attack.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:29:23', '2021-03-23 12:29:23'),
(1636, '52', 11, 'Block ciphers are typically faster than stream ciphers?', 25, 127, 836, NULL, '<p>Stream ciphers are typically faster than block ciphers, particularly if the stream cipher is implemented in hardware</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:29:48', '2021-03-23 12:29:48'),
(1637, '56', 11, 'Authentication to a system by providing a password and answering security questions represents multi-factor authentication?', 27, 135, 899, NULL, '<p>Multi Factor authentication requires 2 or more DIFFERENT factors (knowledge, ownership &amp; characteristic) of authentication. Passwords and security questions are both authentication by knowledge.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:30:03', '2021-03-23 12:30:03'),
(1638, '52', 11, 'If four individuals are securely communicating with each other using secret keys, then 6 keys will need to be exchanged?', 25, 127, 836, NULL, '<p>Secret keys refer to symmetric keys. The formula for calculating the number of keys required is (N * (N - 1)) / 2</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:30:17', '2021-03-23 12:30:17'),
(1639, '52', 11, 'International Data Encryption Algorithm (IDEA) is the weakest algorithm in this list: Rivest Cipher (RC5), Data Encryption Standard (3DES), IDEA, Advanced Encryption Standard (AES)?', 25, 127, 836, NULL, '<p>3DES is the weakest as it only has an effective key length of 112 bits. IDEA &amp; RC5 both have 128 bits keys and AES can have key lengths of 128, 192 or 256 bits.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:30:42', '2023-04-29 11:41:51'),
(1640, '61', 11, 'Authentication by knowledge includes pass phrases and security questions?', 27, 135, 899, NULL, '<p>The first factor of authentication, knowledge, includes anything that a user must remember in order to verify their identity (passwords, passphrases, security questions, etc.)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:30:45', '2021-04-22 20:48:03'),
(1641, '52', 11, 'Elliptic Curve Cryptography (ECC) is considered to be symmetric algorithm?', 25, 127, 837, NULL, '<p>ECC is an asymmetric algorithm</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:31:09', '2023-04-29 11:42:50'),
(1642, '56', 11, 'To decrease the possibility of unauthorized access, password entropy should be decreased?', 27, 135, 899, NULL, '<p>Password entropy is a measure how unpredictable a password is and thus how difficult it will be for an attacker to brute force the password. Increasing the entropy, the unpredictably, of a password will make it more difficult to gain unauthorized access. Password entropy is based on the character set (e.g. letters, numbers and special characters) an the length of the password.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:31:24', '2021-03-23 12:31:24'),
(1643, '61', 11, 'Data Encryption Standard (DES) and Rivest-Shamir-Adleman (RSA) are both examples of asymmetric algorithms?', 25, 127, 837, NULL, '<p>Data Encryption Standard (DES) is a symmetric block cypher and Rivest-Shamir-Adleman (RSA) is an asymmetric algorithm.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:31:32', '2021-05-31 17:16:32'),
(1644, '56', 11, 'One-time passwords are a type of authentication by ownership?', 27, 135, 900, NULL, '<p>One-time passwords are generated on either dedicated devices (hard tokens) or through an app (soft tokens) both of which you need in your possession to authenticate and are therefore authentication by ownership. One time passwords can be generated either synchronously or asynchronously.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:32:03', '2021-03-23 12:32:03'),
(1645, '52', 11, 'Asymmetric key cryptography solves the problem of lack of scalability in symmetric key cryptography?', 25, 127, 837, NULL, '<p>In asymmetric cryptography, the number of keys required to communicate with N people is simply N*2 (a private and public key for each person). Symmetric cryptography has a scalability problem, as the number of keys required grows exponentially. For N people to communicate you need N*(N-1) / 2 keys.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:32:04', '2021-03-23 12:32:04'),
(1646, '52', 11, 'Elliptic Curve Cryptography (ECC) uses Discrete Logs as its hard math problem?', 25, 127, 837, NULL, '<p>ECC uses the elliptic curve discrete logarithm problem to make it extremely difficult to determine the relationship between a public and private key pair.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:32:40', '2023-04-29 11:43:48'),
(1647, '61', 11, 'An example of authentication by ownership is receiving an SMS message on your phone with a numeric code?', 27, 135, 900, NULL, '<p>Authentication by ownership requires that the device in the users possession generates the code. A number code received via text message is not generated on the device. Additionally it is quite possible to redirect text messages to another device, therefore not proving authentication by ownership.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:32:43', '2021-04-22 20:48:23'),
(1648, '61', 11, 'Asymmetric Cryptography is not suitable for encrypting large amounts of data?', 25, 127, 837, NULL, '<p>Asymmetric cryptography is orders of magnitude slower than symmetric cryptography and therefore cannot be used to encrypt large amounts of data.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:33:05', '2021-04-20 22:16:49'),
(1649, '56', 11, 'Asynchronous one-time passwords are generated without the use of a clock?', 27, 135, 900, NULL, '<p>Asynchronous one-time passwords are generated with a challenge and response process: the server provides a challenge (e.g. a number) which is entered into a token device and a response is calculated and this response is sent back to the server for authentication. Synchronous one-time passwords do require that the token and the server have synchronized clocks.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:33:24', '2022-03-30 17:08:39'),
(1650, '52', 11, 'The Diffie-Hellman key exchange protocol can be used to encrypt symmetric session keys?', 25, 127, 838, NULL, '<p>The Diffie-Hellman key exchange protocol allows two parties that have no prior knowledge of each other to securely generate the same shared secret key over an insecure connection (e.g. the internet) without exchanging the secret key itself. Asymmetric / Public key cryptography could be used for encrypting and exchanging symmetric session keys.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:33:32', '2021-03-23 12:33:32'),
(1651, '52', 11, 'Hybrid cryptography means to use both stream and block ciphers together in an algorithm within a cryptosystem?', 25, 127, 838, NULL, '<p>Hybrid cryptography implies using asymmetric and symmetric cryptography together based on their relative strengths. Asymmetric for key exchange and symmetric for speedy and efficient encryption of data</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:33:55', '2021-03-23 12:33:55'),
(1652, '56', 11, 'Keystroke dynamics are a type of authentication by characteristics?', 27, 135, 901, NULL, '<p>The way we type is fairly unique to an individual. Flight time (amount of time between pressing keys), dwell time (duration the key is pressed), and other attributes like whether the left or right shift keys are used, can all be used to identify an individual. Other examples of behavioral characteristics are gait dynamics (how we walk), signature, and voice.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:34:09', '2021-03-23 12:34:09'),
(1653, '61', 11, 'Hybrid cryptography is a combination of both stream and block cipher algorithms?', 25, 127, 838, NULL, '<p>Hybrid cryptography is a combination of symmetric and asymmetric cryptography. Asymmetric cryptography to exchange symmetric keys, and then symmetric cryptography to encrypt data quickly and efficiently.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:34:22', '2021-04-20 22:18:32'),
(1654, '61', 11, 'Authentication by characteristics includes biometrics?', 27, 135, 901, NULL, '<p>Authentication by characteristics include physiological (a person\'s physiology / biometrics) and behavioural characteristics</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:34:49', '2021-04-22 20:49:23'),
(1655, '52', 11, 'The birthday attack can be useful in attacking hashing algorithms?', 25, 127, 839, NULL, '<p>The birthday attack is based on the statistical phenomenon, the birthday paradox, and makes it easier to brute force one-way hash collisions</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:35:21', '2021-03-23 12:35:21'),
(1656, '56', 11, 'The type 1 biometric error rate measures how often an authorized user is accepted as authentic?', 27, 135, 901, NULL, '<p>Type 1 - False Reject is an error where the biometric system falsely rejects a valid user. Type 2 - False Accept is an error where the biometric system falsely accepts an invalid user. Type 2 errors are far worse from a security perspective.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:35:31', '2022-02-21 16:10:50'),
(1657, '52', 11, 'Hashing algorithms such as Secure Hash Algorithm (SHA-256) and Message-Digest (MD5) can be useful in addressing the integrity of messages sent across the Internet?', 25, 127, 839, NULL, '<p>Hashing algorithms are deterministic. The same input will always produce the same output. Thus the sender can hash the message they sent and the receiver can hash the message they receive, and if the hash values match, then the message must be the same - have integrity</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:35:42', '2023-04-29 11:45:40'),
(1658, '61', 11, 'Crossover Error Rate (CER) is a measure of accuracy in biometrics?', 27, 135, 901, NULL, '<p>The Crossover Error Rate (CER) is the point where the False Reject Rate and False Accept Rate crossover on a graph / are equal and it is a measure of the overall accuracy of a biometric system.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:36:11', '2021-04-22 20:49:37'),
(1659, '61', 11, 'Message-Digest (MD5) is an example of symmetric encryption?', 25, 127, 839, NULL, '<p>MD5 is a hashing algorithm. Hashing = integrity.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:36:12', '2023-04-29 11:46:20'),
(1660, '52', 11, 'Hashing functions are by definition one-way mathematical functions?', 25, 127, 839, NULL, '<p>Cryptographic hashing algorithms are designed to be practically infeasible to invert. In other words, they are one-way mathematical functions where, given the output, it is practically infeasible to determine the input.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:36:44', '2021-03-23 12:36:44'),
(1661, '56', 11, 'Iris based biometric devices are the most accurate type of biometric devices?', 27, 135, 901, NULL, '<p>Retina based biometric systems are generally accepted to be the most accurate. Iris systems look at the colored ring of an eye. Retina systems look at the vein pattern on the back of an eye - more unpleasant and intrusive to a user, but more accurate.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:36:51', '2021-03-23 12:36:51'),
(1662, '61', 11, 'Hashing in cryptography is a way to address integrity protection?', 25, 127, 839, NULL, '<p>Hashing the same file will always produce the same fixed length message digest (hash value). Hash values can thus be used to detect if a file has changed - if it has integrity.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:37:06', '2021-04-20 22:19:03'),
(1663, '52', 11, 'Message integrity controls rely on hashing algorithms?', 25, 127, 839, NULL, '<p>Message Integrity Controls (MICs) are used to detect if a message has been altered in transit, and MICs are created by hashing the message</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:37:28', '2021-03-23 12:37:28'),
(1664, '56', 11, 'In biometrics, a template stores a persons characteristics for identification and authentication purposes?', 27, 135, 901, NULL, '<p>Biometric systems store an individual\'s profile, their unique characteristics, in a biometric template. Templates are thus used to identify and authenticate an individual.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:37:34', '2021-03-23 12:37:34'),
(1665, '52', 11, 'Code signing and validation can be useful in being able to determine whether the encryption bit strength is sufficient?', 25, 127, 840, NULL, '<p>Code signing is used to verify / validate the authenticity and integrity of software</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:37:51', '2021-03-23 12:37:51'),
(1666, '56', 11, 'In biometrics, a one-to-many search in a database of stored biometric templates is performed for authentication?', 27, 135, 901, NULL, '<p>In biometrics, one-to-many searches are used to identify an individual by looking for a template in a database that matches within a defined threshold. One-to-one comparisons of captured biometric data against a specific template is used for authentication.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:38:12', '2021-03-23 12:38:12'),
(1667, '52', 11, 'Digital signatures can be used to address both proof of origin and non-repudiation?', 25, 127, 840, NULL, '<p>Digital signatures provide three services: Integrity, Authenticity (proof of origin), and Non-repudiation</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:38:17', '2021-03-23 12:38:17'),
(1668, '56', 11, 'Using an app on your phone which generates a one-time password to authenticate to a website is an example of single factor authentication?', 27, 135, 902, NULL, '<p>A one-time-passed (OTP) generated by an app is an example of authentication by ownership which is a single factor of authentication.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:38:46', '2021-03-23 12:38:46'),
(1669, '52', 11, 'Digital signatures can be used to authenticate two applications to each other?', 25, 127, 840, NULL, '<p>Digital signatures can be used to address three important security services: non-repudiation, integrity and proof of origin. Digital signatures cannot be used to provide authentication.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:38:47', '2021-03-23 12:38:47'),
(1670, '61', 11, 'Digital signatures can be used to confirm a software\'s author?', 25, 127, 840, NULL, '<p>Digital signatures provide authenticity (ability to confirm sender / author) and digital signatures can be used to sign a file/program/software (code signing) to confirm the software\'s author.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:39:21', '2021-04-20 22:19:18'),
(1671, '56', 11, 'A third factor of authentication would be a passphrase if a user is already providing their static password and iris scan for authentication?', 27, 135, 902, NULL, '<p>Passphrases and static passwords are both authentication by knowledge, one of the factors of authentication. The iris scan data would be a second factor of authentication - authentication by characteristic. The third and missing factor of authentication is authentication by ownership.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:39:25', '2021-03-23 12:39:25'),
(1672, '56', 11, 'A hard token asynchronously generating one-time passwords is an example of multi factor authentication?', 27, 135, 902, NULL, '<p>Multi factor authentication requires 2 or more DIFFERENT factors (knowledge, ownership &amp; characteristic) of authentication. One time passwords from a hardware token are just authentication by ownership - a single factor of authentication.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:40:00', '2021-03-23 12:40:00'),
(1673, '56', 11, 'A user\'s username and password are stored within their Kerberos ticket?', 27, 135, 903, NULL, '<p>A user\'s password is not stored within a Kerberos ticket; no authentication data is stored within the ticket as this data must be protected and stored in as few locations as possible. The ticket may contain identification information (e.g. username) and authorization information (e.g. role) among other attributes.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:40:37', '2021-03-23 12:40:37'),
(1674, '52', 11, 'An example of cryptanalysis is trying to figure out how many steps or permutations the algorithm performs?', 25, 128, 841, NULL, '<p>The purpose of cryptanalysis is always to try to deduce or figure out the key, it is not used to test the algorithm. The number of permutations the algorithm performs is always known, this is referred to as Kerckhoffs\'s Law.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:40:55', '2021-03-23 12:40:55'),
(1675, '56', 11, 'Secure European System for Applications in a Multi-Vendor Environment (SESAME) only supports symmetric cryptography?', 27, 135, 903, NULL, '<p>SESAME improves upon Kerberos by supporting both symmetric and asymmetric cryptography.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:41:10', '2023-04-29 11:48:41'),
(1676, '61', 11, 'The primary goal of cryptanalysis is to try and figure out what the public key is by having access to the private key?', 25, 128, 841, NULL, '<p>Public keys are shared with anyone and everyone. Private keys must remain private to their owner. Therefore, the goal of cryptanalysis is to try and figure out what the private key is by having access to the public key</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:41:22', '2021-04-22 21:35:48'),
(1677, '52', 11, 'A goal of cryptanalysis in symmetric key cryptography is to figure out what the key is?', 25, 128, 841, NULL, '<p>With access to a symmetric key, messages can be decrypted and even forged.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:41:43', '2021-03-23 12:41:43'),
(1678, '56', 11, 'Single sign-on introduces the risk of a single point of failure for compromise & availability?', 27, 135, 903, NULL, '<p>Single sign-on systems are a single point of failure from a couple of perspectives: if the single sign-on system is down users do not have access to any connected applications / systems and if the single sign-on system is compromised the attacker will potentially have access to all connected applications / systems.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:41:49', '2021-03-23 12:41:49'),
(1679, '61', 11, 'In the CHOSEN plaintext cryptanalysis attack, the attacker has both the ciphertext and the associated plaintext?', 25, 128, 842, NULL, '<p>In the chosen plaintext attack the cryptanalyst feeds the plaintext they choose into the machine or algorithm performing the encryption to look at the resulting ciphertext to try to deduce the key.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:42:05', '2021-04-21 10:17:13'),
(1680, '61', 11, 'Kerberos is a protocol that uses tickets to communicate authentication information over a non-secure network?', 27, 135, 903, NULL, '<p>Kerberos is a protocol that enables single sign-in capabilities by passing encrypted tickets / tokens to exchange authentication information between the KDC and service provider.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:42:23', '2021-04-22 20:49:55'),
(1681, '52', 11, 'If an attacker has the ciphertext and is generating plain text, this is referred to as a known plaintext attack?', 25, 128, 842, NULL, '<p>A known plaintext attack is where the attacker has the plaintext-ciphertext pair to work with to deduce the key. If the attacker knows the ciphertext and they are generating (choosing) the plaintext to feed into the cryptosystem, this is referred to as a chosen plaintext attack.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:42:31', '2021-03-23 12:42:31'),
(1682, '52', 11, 'In a known plaintext attack, the attacker has the plaintext and the associated ciphertext and they are trying to deduce the key?', 25, 128, 842, NULL, '<p>A known plaintext attack is where both plaintext and the associated ciphertext are available to the cryptoanalyst for use in deducing the key.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:42:55', '2021-03-23 12:42:55'),
(1683, '56', 11, 'Kerberos uses public key cryptography?', 27, 135, 903, NULL, '<p>By default, without any extensions, Kerberos only uses symmetric key cryptography .</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:43:00', '2021-03-23 12:43:00'),
(1684, '52', 11, 'The primary goal of cryptanalytic attacks is to test the algorithm for number of permutations?', 25, 128, 842, NULL, '<p>The primary goal of cryptanalytic attacks is to deduce the key - to determine the encryption key and thus be able to decrypt other messages and even forge messages.\\</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:43:23', '2021-03-23 12:43:23'),
(1685, '56', 11, 'The Kerberos Ticket Granting Service holds all users\' and services\' secret keys?', 27, 135, 903, NULL, '<p>The Key Distribution Center (KDC) holds all users\' and services\' secret keys.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:43:36', '2021-03-23 12:43:36'),
(1686, '52', 11, 'Rainbow tables facilitate the ability to conduct brute force attacks against symmetric cryptography algorithms such as Data Encryption Standard (DES)?', 25, 128, 843, NULL, '<p>Rainbow tables (precomputed hash values for common passwords) are used for recovery / reversing password hashes from a password database.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:43:50', '2023-04-29 11:52:26'),
(1687, '56', 11, 'Kerberos uses timestamps to protect against replay attacks?', 27, 135, 903, NULL, '<p>Kerberos uses authenticator messages that include timestamps. The timestamp of an authenticator messaged received is compared to recently received and cached authenticator messages from the same client and if the timestamp is earlier or the same as a previous authenticator - then a replay attack is assumed.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:44:14', '2021-03-23 12:44:14'),
(1688, '52', 11, 'A side channel attack in cryptanalysis is any attack that tries to use weaknesses in the implementation of the cryptography solution to try and break the system?', 25, 128, 843, NULL, '<p>A side-channel attack is any attack based on information gained from the implementation of a computer system, rather than weaknesses in the implemented cryptography solution.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:44:19', '2021-03-23 12:44:19'),
(1689, '52', 11, 'A Cryptanalyst may be able to deduce the key by getting to temporary storage in an architecture where the cryptosystem has stored the key insecurely?', 25, 128, 843, NULL, '<p>This is referred to as a \'temporary files attack\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:44:42', '2021-03-23 12:44:42'),
(1690, '52', 11, 'Resending hashed values to an authentication server is a replay attack?', 25, 128, 843, NULL, '<p>A replay attack is a type of network attack where an attacker intercepts a valid data transmission (e.g. a hashed password) and the attacker re-sends the hashed value later (e.g. to an authentication server to authenticate the attacker).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:45:05', '2021-03-23 12:45:05'),
(1691, '56', 11, 'Completely Automated Public Turing test to tell Computers and Humans Apart (CAPTCHA) tests can be used to prevent Distributed-Denial-of-Service (DDoS) attacks?', 27, 135, 904, NULL, '<p>CAPTCHA are test used to determine whether or not the user is human and can help filter out disruptive traffic and thus prevent DDoS attacks.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:45:17', '2023-04-29 11:53:30'),
(1692, '52', 11, 'The best way to store passwords in a password database is one-way encrypted?', 25, 128, 843, NULL, '<p>One-way encrypted (hashed) is the best way to store a password - company employees, attackers, and even the system itself does not know the password this way. When a user provides their password to authenticate, the system will hash their provided password and compare the generate hash value to the hash value stored in the password database - if they match the user&#39;s password was correct.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:45:30', '2023-03-30 12:12:43'),
(1693, '52', 11, 'Salting passwords is an effective way of preventing brute force attacks?', 25, 128, 843, NULL, '<p>Salting passwords (appending a random value to a user\'s password before hashing) is used to defend against a pre-computed hash attacks (e.g. rainbow tables)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:45:54', '2021-03-23 12:45:54'),
(1694, '56', 11, 'Continual re-authentication is a method used to prevent session hijacking?', 27, 135, 905, NULL, '<p>Forcing a user to re-authenticate is a method of terminating a session that may have been hijacked and unless the attacker has the correct authentication information they will not be able to re-establish the connection.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:45:56', '2021-03-23 12:45:56'),
(1695, '61', 11, 'Session management is an important component of Access Control?', 27, 135, 905, NULL, '<p>A session is initiated once a user has been identified, authenticated and authorized to access a system.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:46:35', '2021-04-22 21:43:46'),
(1696, '61', 11, 'Physical security controls should be structured in prevent, delay, detect, and assess and respond?', 25, 129, 844, NULL, '<p>Fundamentally physical security controls prevent, detect and correct. The physical security controls are called Deter (prevent), Delay (locks), Detect, and Assess &amp; Respond (correct).</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:47:06', '2021-04-22 21:36:01'),
(1697, '61', 11, 'Identity as a Service (IDaaS) is authentication operated by a third-party provider?', 27, 136, 906, NULL, '<p>IDaaS is a cloud based service which allows organizations to implement Identity Access Management (IAM) services in the cloud.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:47:17', '2021-04-22 20:51:26'),
(1698, '56', 11, 'A downside of Identity as a Service (IDaaS) is that an organization may have less control of their authentication?', 27, 136, 906, NULL, '<p>IDaaS allows organizations to outsource their Identity Access Management (IAM) services to the cloud, and anytime a service is outsourced the organization inherently has less control over the services.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:47:52', '2021-03-23 12:47:52'),
(1699, '53', 11, 'Each layer of physical security should include preventive, delay, detective and corrective capabilities?', 25, 129, 845, NULL, '<p>Whenever the concept of defense-in-depth / layering is implemented, the should be a complete control (preventive, detective &amp; corrective) at each layer.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:47:55', '2021-03-23 12:47:55'),
(1700, '53', 11, 'The terrain around a data center should be sloped towards the building?', 25, 130, 846, NULL, '<p>The terrain, the grading of the ground, around a building should slope down and away from the building such that in the event of heavy precipitation, water is directed away from the building.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:48:24', '2021-03-23 12:48:24'),
(1701, '56', 11, 'A user able to login on Friday, but prevented from logging in on Sunday is an example of Context Based Access Control?', 27, 137, 907, NULL, '<p>Context based access control is another name for Attribute Based Access Control (ABAC). An attribute that could be evaluated as part of ABAC are the standard business hours that an employee works, and deny their access request outside of those hours.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:48:32', '2021-03-23 12:48:32'),
(1702, '61', 11, 'Attribute based access can be used to control access to a website?', 27, 137, 907, NULL, '<p>Attribute based access is used to authorize a user\'s access to a system (e.g. website) by looking at a series of attributes (e.g. date &amp; time of access, IP address, geolocation, etc.) and applying a set of logic to determine if the access with be authorized.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 12:49:19', '2021-04-22 20:51:44'),
(1703, '53', 11, 'The terrain around a data center should slope away from the building?', 25, 130, 846, NULL, '<p>The ground around a building should slope down and away from a building so that in the case of heavy precipitation, the water runs away from the building rather than flooding it.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:49:36', '2021-03-23 12:49:36'),
(1704, '56', 11, 'Attribute Based Access Control (ABAC) can make access control decisions based on complex rules and logic?', 27, 137, 907, NULL, '<p>ABAC makes access control decisions based on policies which apply Boolean logic rules to evaluate attributes including subject, object, actions &amp; context.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:49:55', '2023-01-23 07:05:08'),
(1705, '53', 11, 'An example of good perimeter security in physical security is that it should be comprised of fencing, Closed Circuit Television (CCTV) and guards responding to an incident?', 25, 130, 846, NULL, '<p>Good security controls should be implemented in layers (defense in depth) and should always be a combination of preventive, detective and corrective at each layer. Fencing (preventive), CCTV (detective), and guards (corrective)</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:50:19', '2023-04-29 11:55:32'),
(1706, '56', 11, 'A system owner defining a user access permission based on the time of day and their role is an example of Mandatory Access Control (MAC)?', 27, 137, 907, NULL, '<p>MAC means the SYSTEM is making access decisions. An owner defining user access is discretionary access control and more specifically Attribute Based Access Control (ABAC) as the permissions are based on the attributes of the user&#39;s role and time of day.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:50:32', '2023-01-23 07:16:41'),
(1707, '53', 11, 'Limiting entrances and protecting each is the best way to secure a facility?', 25, 130, 846, NULL, '<p>Limiting the number of entrances and exits (doors) is the best way to secure the perimeter of a facility. Zero is the extremely secure but not functional. Less doors are desirable, but more are typically required by fire code.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:50:45', '2021-03-23 12:50:45'),
(1708, '56', 11, 'Basing a user\'s access on the number of years of experience they have and their competency level is known as Role Based Access Control (RBAC)?', 27, 137, 907, NULL, '<p>RBAC can be based on things like job role, competency levels, authority, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:51:10', '2021-03-23 12:51:10'),
(1709, '61', 11, 'The ground around a building should be sloped down towards the building?', 25, 130, 846, NULL, '<p>The ground around a building should slope away from a building so that if there is heavy precipitation and flooding the water will flow away from the building and not flood it.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:51:12', '2021-04-21 10:17:36'),
(1710, '56', 11, 'Basing a user\'s access to resources on a set of rules contained in an Access Control List (ACL) is known as Role Based Access Control (RBAC)?', 27, 137, 907, NULL, '<p>Basing a user\'s access on a set of rules contained in an Access Control List (ACL) is known as Rule-Based Access Control.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:51:50', '2021-03-23 12:51:50'),
(1711, '53', 11, 'Skimming is where an attacker steals a portion of the cash dispensed by an Automated Teller Machine (ATM)?', 25, 130, 847, NULL, '<p>Skimming is where an attacker attaches an electronic device to an ATM to capture card data (e.g. credit card number) from cards that are inserted into the machine. The captured card data can be used to create duplicate fraudulent cards.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:52:18', '2021-03-23 12:52:18'),
(1712, '56', 11, 'When the owner of a system approves a user\'s access based on need to know, this is known as non-discretionary access control?', 27, 137, 907, NULL, '<p>A system owner approving a user\'s access is Discretionary access control.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:52:27', '2021-03-23 12:52:27'),
(1713, '53', 11, 'Generators should be tested on a regular basis as part of Business Continuity Plan (BCP)?', 25, 130, 848, NULL, '<p>Generators are large engines with many moving parts that require regular maintenance and testing for there to be a high likelihood that they will work in an emergency.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:52:53', '2023-04-29 14:25:06'),
(1714, '61', 11, 'Generators provide instantaneous power in the event of an outage?', 25, 130, 848, NULL, '<p>Generators are typically large diesel engines connected to an alternator to generate electricity. Such large engines take time to start and begin producing consistent power. UPSs are used to provide instantaneous power in the event of an outage.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 12:53:20', '2021-04-21 10:21:30'),
(1715, '53', 11, 'A brownout is a prolonged period of low voltage?', 25, 130, 848, NULL, '<p>Perfect definition of a brownout. Additionally sag/dips are short periods of low voltage and spikes are short periods of high voltage.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:54:04', '2021-03-23 12:54:04'),
(1716, '56', 11, 'A manager who can see salary data for her own employees but not the employees of other managers is known as Rule Based Access Control?', 27, 137, 907, NULL, '<p>This type of granular access control is best achieved with the complex rules and logic provided by Attribute Based Access Control (ABAC).</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:55:39', '2021-03-23 12:55:39'),
(1717, '56', 11, 'Mandatory Access Control (MAC) requires labeling?', 27, 137, 908, NULL, '<p>Mandatory Access Control requires that all employees have a defined security clearance and that all data is classified (and labeled) so that the system can make an authorization decision.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:56:27', '2021-03-23 12:56:27'),
(1718, '56', 11, 'Mandatory Access Control (MAC) is based on security clearances and security classifications?', 27, 137, 908, NULL, '<p>In Mandatory Access Control the system decides if a user can access an asset based on the users security clearance and the security classification of the asset.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:57:17', '2021-03-23 12:57:17'),
(1719, '56', 11, 'The owner of a system approves access in Non-Discretionary Access Control?', 27, 137, 909, NULL, '<p>In Non-Discretionary Access Control someone OTHER than the owner approves access (e.g. an IT Service Desk agent approves the access)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:58:01', '2021-03-23 12:58:01'),
(1720, '56', 11, 'Vendor accounts, created for emergency maintenance activities, should be disabled by default?', 27, 138, 910, NULL, '<p>Any vendor access should be carefully controlled with unique usernames and passwords for all vendors. Additionally emergency accounts of vendors should be disabled until they are needed to prevent unauthorized access. Such accounts can be enabled to a period of time when needed and then set to auto-disable again.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 12:58:49', '2021-03-23 12:58:49'),
(1721, '56', 11, 'If an employee changes roles within a company, it is during the review step of the Identity Life Cycle that their access is checked to confirm that they have not accumulated unnecessary access?', 27, 138, 911, NULL, '<p>The Identity Life Cycle contains three steps: 1. Provisioning 2. Review 3. Revocation. It is during the first, provisioning, step that a users access is limited based on the principle of need to know and least privilege based on their new role and, therefore, it is during the provisioning step that it is ensured an employee moving into a new role has not accumulated unnecessary access.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 12:59:43', '2021-03-23 12:59:43'),
(1722, '56', 11, 'When an employee leaves a company, all of their accounts should be immediately deleted?', 27, 138, 911, NULL, '<p>When an employee leaves a company, all of their accounts should be immediately DISABLED, but not deleted. It may be necessary to access or retrieve data from a terminated employees accounts and, therefore, accounts should not be immediately deleted.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:00:37', '2021-03-23 13:00:37'),
(1723, '56', 11, 'High value accounts should be reviewed most often?', 27, 138, 912, NULL, '<p>High value accounts (e.g. Administrative &amp; Root) provide elevated privileges and will be targeted in attacks and therefore they should be reviewed more often.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:01:30', '2021-03-23 13:01:30'),
(1724, '53', 11, 'An Uninterruptible Power Supply (UPS) conditions the power coming into a building?', 25, 130, 848, NULL, '<p>UPSs can contain rectification circuit to ensure that the power they output is a smooth repetitive sine wave (clean power).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:01:43', '2021-03-23 13:01:43'),
(1725, '56', 11, 'Account reviews are part of the provisioning lifecycle?', 27, 138, 912, NULL, '<p>The phases of the provisioning lifecycle are Provisioning (creating or updating access), Review, and Revocation (removing access)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:02:20', '2021-03-23 13:02:20'),
(1726, '53', 11, 'Positive pressurization in a room, produced by the Heating, Ventilation, and Air Conditioning (HVAC) system is intended to control contaminants?', 25, 130, 849, NULL, '<p>HVAC systems can be designed to filter air and pump it into a room slightly above ambient pressure, positively pressurizing the room, and then if anyone opens a door or there are any cracks in the walls, no dirty air from the outside will be able to infiltrate as the clean filtered air will be forced out.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:02:21', '2021-03-23 13:02:21'),
(1727, '61', 11, 'User access reviews should always be conducted annually?', 27, 138, 912, NULL, '<p>User access reviews should be performed as often as necessary depending on the value of the system.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:03:05', '2021-04-22 20:52:04'),
(1728, '56', 11, 'Authorization creep can be prevented by implementing trigger-based review and certification following the principle of least privilege?', 27, 138, 912, NULL, '<p>Authorization creep occurs when users are given additional rights with new positions and responsibilities and access they no longer require from their previous role is not removed. Reviewing user access, triggered by a change in role, based on the principle of least privilege, would help to prevent authorization creep. Owners with certify that access to their systems is appropriate.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:03:57', '2021-03-23 13:03:57'),
(1729, '53', 11, 'In order for a fire to exist it requires three things, Fuel, Heat, and Inert Gases?', 25, 130, 850, NULL, '<p>Fire requires three elements to ignite: heat, fuel and an oxidizing agent (e.g. oxygen)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:04:34', '2021-03-23 13:04:34'),
(1730, '53', 11, 'A fire is just like any other risk, the goal is to prevent, and then detect, and then correct, which in fire terminology is referred to as \'suppression\'?', 25, 130, 850, NULL, '<p>Fire is just like any other risk, it should be prevented, detected, and corrected. Remember, every control should be a \'complete\' control, which means it includes preventive, detective and corrective capabilities.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:05:07', '2021-03-23 13:05:07'),
(1731, '53', 11, 'Fire detection technologies include rate of rise temperature detectors, ionization, and optical?', 25, 130, 850, NULL, '<p>The three primary type of fire detection technologies are: Flame (detect UV &amp; IR light), Smoke (types of smoke detectors: ionization, photoelectric, dual, VESDA), and Heat (detect a rapid rise in temperature)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:06:43', '2021-03-23 13:06:43'),
(1732, '36', 11, 'Some gas-based fire suppression systems work by displacing the oxygen in the air?', 25, 130, 850, NULL, '<p>Argonite, INERGEN, and CO2 all work to reduce or isolate oxygen and therefore suppress a fire. Fires require fuel, heat, and a oxygen to burn</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:07:23', '2021-03-24 04:34:12'),
(1733, '54', 11, 'The Open Systems Interconnection (OSI) model is a 7-layer architecture and the layers are Physical, Data Link, Network, Transport, Session, Presentation, and Application?', 26, 131, 860, NULL, '<p>The Open Systems Interconnection (OSI) model is a conceptual model that standardizes the communication between systems across a network and includes the 7 layers noted: 1. Physical, 2. Data Link, 3. Network, 4. Transport, 5. Session, 6. Presentation, and 7. Application?</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:08:12', '2021-04-21 10:24:51'),
(1734, '61', 11, 'Halon and Xenon are two gases commonly used to suppress a fire?', 25, 130, 850, NULL, '<p>Halon was used in gas based systems but it has been banned as it is a significant greenhouse gas. The following gas based systems are now commonly used: INERGEN, Aragonite, FM-200 and Aero-K.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:08:15', '2021-04-21 10:22:04'),
(1735, '61', 11, 'The Open Systems Interconnection (OSI) model is a layered architecture that contains 8 layers and includes Physical, Data Link, Network, Transport, Session, Presentation, Application and User layers?', 26, 131, 860, NULL, '<p>The Open Systems Interconnection (OSI) model contains 7 layers: 1. Physical, 2. Data Link, 3. Network, 4. Transport, 5. Session, 6. Presentation, 7. Application.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:08:57', '2021-04-21 10:23:51'),
(1736, '53', 11, 'Water based fire suppression systems work best against type C fires?', 25, 130, 850, NULL, '<p>Type C are electrical fires which water should not be used for, rather suppression agents for a type C fire include gas, CO2 and dry chemicals</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:09:00', '2021-03-23 13:09:00'),
(1737, '61', 11, 'Water based fire suppression systems are ideal for server rooms as they extinguish a fire faster than any other method?', 25, 130, 850, NULL, '<p>Water based fire suppression systems will cause significant damage / destroy electrical equipment in a server room. Therefore, gas based systems, are typically cost justified even though they can be significantly more expensive.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:09:35', '2021-04-21 10:21:44'),
(1738, '54', 11, 'The Transport Control Protocol/Internet Protocol (TCP/IP) model is a competing model to Open Systems Interconnection (OSI)?', 26, 131, 860, NULL, '<p>The OSI and TCP/IP models are complementary to each other and focus in different areas. The OSI model is a logical and conceptual model that is not practically used for communication. TCP/IP is used for establishing a connection and communicating across a network.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:09:38', '2023-04-29 14:28:53'),
(1739, '53', 11, 'Ionization fire detectors are best for limiting damage from fire as they can detect the smoke originating from a fire as early as possible?', 25, 130, 850, NULL, '<p>Ionization smoke detectors respond more quickly to flaming / fast fires and can detect smoke as early as possible. Therefore, they are the best choice when trying to limit the damage from fires. An even better answer would be VESDA. However, the answer to this question is still True, as VESDA is a type of Ionization sensor.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:10:05', '2023-10-12 20:05:00'),
(1740, '54', 11, 'A protocol can be defined as a standard set of rules?', 26, 131, 860, NULL, '<p>Protocols define standard sets of rules that can be used by two or more devices that are communicating over a network</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:10:24', '2021-03-23 13:10:24'),
(1741, '53', 11, 'An advantage of Carbon Dioxide (CO2) fire extinguishers is that they are non-corrosive?', 25, 130, 850, NULL, '<p>We are surrounded by C02 and we breathe it out. A big advantage of C02 fire extinguishers is that they are non-corrosive to electrical equipment, and as long as the concentration in the air is kept low enough, they are safe for humans.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:10:41', '2021-03-23 13:10:41'),
(1742, '54', 11, 'The Address Resolution Protocol (ARP) is used to assign Internet Protocol (IP) addresses to clients joining a network?', 26, 131, 861, NULL, '<p>ARP is used to translate an IP address to a MAC address. Dynamic Host Configuration Protocol (DHCP) is used to assign an IP address and other network configuration parameters (e.g. default gateway) to new devices on a network.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:11:08', '2023-04-29 14:30:09'),
(1743, '53', 11, 'High-value areas in physical security may require a higher level of security which means more layers of physical security controls?', 25, 130, 851, NULL, '<p>True statement of any valuable asset. The protection should always be driven by the value of the asset, including in physical security.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:11:11', '2021-03-23 13:11:11'),
(1744, '61', 11, 'All security personnel should have access to high value areas?', 25, 130, 851, NULL, '<p>Only employees with a need to know, that require access for their job, should have access to high value areas.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:11:40', '2021-04-21 10:22:23'),
(1745, '54', 11, 'Domain Name System Secure (DNSSEC) uses Digital Signatures to allow a resolver to verify the integrity of the data received?', 26, 131, 861, NULL, '<p>DNS Security Extensions (DNSSEC) uses Digital Signatures to add two important features to the DNS (Domain Name System) protocol: Data origin authentication and Data integrity protection</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:11:46', '2023-04-29 14:32:04'),
(1746, '53', 11, 'A physical security survey is a way to understand the threats that may exist in an environment that the organization is subjected to?', 25, 130, 851, NULL, '<p>A physical security survey is an examination of a facility and its operations with respect to personnel and company assets to identify the risks these assets are exposed to, and review the controls to protect the assets.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:12:05', '2021-03-23 13:12:05'),
(1747, '54', 11, 'Secure Shell (SSH) provides the capability for remote command execution?', 26, 131, 861, NULL, '<p>SSH provides an encrypted channel over an insecure network and can be used to provide remote login, remote command-line access, and remote command execution.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:12:22', '2021-03-23 13:12:22'),
(1748, '53', 11, 'Closed Circuit TVs (CCTVs) are primarily a detective control, but can also be a deterrence?', 25, 130, 852, NULL, '<p>Camera\'s are primarily detective controls. They can provide some deterrence if the cameras are visible and help to assess and respond to incidents, however, they should be thought of PRIMARILY as detective type controls.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:12:36', '2021-03-23 13:12:36'),
(1749, '53', 11, 'Passive infrared devices in physical security are examples of detective controls?', 25, 130, 853, NULL, '<p>Passive infrared sensors are motions sensors that can detect a person\'s movement, therefore they are detective controls.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:13:02', '2021-03-23 13:13:02'),
(1750, '54', 11, 'The Application Layer (7) within the Open Systems Interconnection (OSI) Model represents the connection or interface to the user?', 26, 131, 861, NULL, '<p>The Application Layer (7) provides the interface to the User.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:13:02', '2023-04-29 14:33:20'),
(1751, '53', 11, 'Lighting is one of the most ineffective physical security controls as it does not provide preventive, detective or corrective capabilities?', 25, 130, 854, NULL, '<p>Infact, lighting is one of the most effective physical security controls, as it provides one of the best deterrents for the prevention of incidents.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:13:31', '2021-03-23 13:13:31');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1752, '61', 11, 'The application layer of Open Systems Interconnection (OSI) is the closest to the user and therefore the most difficult to protect?', 26, 131, 861, NULL, '<p>The application layer provides the greatest functionality and intelligence, and as a results complexity and therefore is the most difficult to protect.</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:13:55', '2023-04-29 14:34:00'),
(1753, '61', 11, 'Lighting is one of the most effective detective physical security controls?', 25, 130, 854, NULL, '<p>Lighting is a good deterrent and preventive control (well lit areas have lower crime) and is beneficial to the safety of people.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:13:57', '2021-04-22 21:36:19'),
(1754, '53', 11, 'A mantrap is the best defense against piggybacking or tailgating?', 25, 130, 855, NULL, '<p>A mantrap is specifically designed to prevent the social engineering attack of tailgating (AKA piggybacking) as mantraps only allow one person through at a time.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:14:23', '2021-03-23 13:14:23'),
(1755, '54', 11, 'The role of a network administrator would include building and configuring firewalls?', 26, 131, 862, NULL, '<p>The role of a Network Administrator includes deploying and maintaining network infrastructure such as firewalls, routers, switches, wireless access points, etc.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:14:35', '2021-03-23 13:14:35'),
(1756, '53', 11, 'In physical security, locks are considered to be preventive types of controls?', 25, 130, 856, NULL, '<p>Locks are considered to be primarily delay devices as it is only a matter of time before a determine attacker gets through any type of lock. This also implies that locks should never be implemented in isolation but always with appropriate detective and corrective controls which allow the detection and response to an attacker before the lock is compromised.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:14:53', '2021-03-23 13:14:53'),
(1757, '54', 11, 'Whaling is a common type of attack against Voice Over Internet Protocol (VoIP)', 26, 131, 863, NULL, '<p>Whaling is a type of social engineering attack targeting the big fish (CEO, CFO, COO, etc.) at an organization. A common attack against VoIP is Vishing - a type of social engineering attack where the perpetrator makes phone calls or leaves messaging purporting to be from a reputable / trusted source (the caller ID is spoofed)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:15:15', '2023-04-29 14:34:57'),
(1758, '61', 11, 'Locks are considered to be delay controls in physical security?', 25, 130, 856, NULL, '<p>Any type of lock can by picked / bypassed. It is only a matter of time. Therefore locks are considered delay devices and should never be implemented in isolation but always with appropriate detective and corrective controls.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:15:20', '2021-04-22 21:36:43'),
(1759, '53', 11, 'The security of a combination lock is based on the number of tumblers in the mechanism?', 25, 130, 856, NULL, '<p>The strength of a lock, the security of the lock, is based on the complexity of the combination.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:15:46', '2021-03-23 13:15:46'),
(1760, '54', 11, 'The common threats to Voice Over Internet Protocol (VoIP) include Denial of Service (DoS), eavesdropping, and interception/modification?', 26, 131, 863, NULL, '<p>VoIP data is sent across common TCP/IP networks making VoIP calls susceptible to common network based attacks including Denial of Service (by overloading VoIP systems or the networks the call data transits), eavesdropping (by capturing and analyzing VoIP data packets), and interception/modification (again, by capture and analysis of packets).</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:16:04', '2023-04-29 14:35:57'),
(1761, '53', 11, 'Proximity cards can be used to monitor and correlate entry to exits?', 25, 130, 857, NULL, '<p>Proximity cards (electronic access control tokens) that an employee carries with them can be scanned on entrance and exit from a room or building thus allowing monitoring that all employees that entered also excited and at what times.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:16:17', '2021-03-23 13:16:17'),
(1762, '53', 11, 'Electronic access control tokens can be used to ensure the physical safety of employees?', 25, 130, 857, NULL, '<p>Electronic access control tokens (e.g. proximity cards) can be scanned by employees both when they enter a building and when they exit and thus help to keep track of anyone that might still be in a building in the case of an emergency (e.g. fire)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:16:44', '2021-03-23 13:16:44'),
(1763, '54', 11, 'IP convergence is the ability of a Internet Protocol (IP) network to carry not only data, but also multimedia and voice?', 26, 131, 863, NULL, '<p>Perfect definition of IP convergence is &#39;using IP as the standard transport for transmitting all information (data, voice, music, video, TV, teleconferencing, etc.) In other words, the ability of the IP network to carry not only data, but everything else that networks need to carry today.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:16:50', '2023-04-29 14:36:36'),
(1764, '53', 11, 'Shocks sensors are an effective method of detecting intruders accessing an occupied room through a window?', 25, 130, 858, NULL, '<p>There are two primary types of sensors for detecting that a window has been broken: glass break sensors which detect the noise of a window breaking with a microphone, and shock sensors which are mounted on a plane of glass and detect the shockwave of the glass breaking. Glass break sensors may not hear a window breaking in a loud occupied room, so shock sensors are the better choice in this scenario.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:17:15', '2021-03-23 13:17:15'),
(1765, '54', 11, 'Address Resolution Protocol (ARP) poisoning is where an attacker sends falsified ARP messages over a network resulting in linking the attacker\'s Media Access Control (MAC) address with the Internet Protocol (IP) address of a legitimate computer?', 26, 131, 864, NULL, '<p>Perfect definition of ARP poisoning which results in spoofing the victim&#39;s machine.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:17:42', '2023-11-10 13:38:59'),
(1766, '61', 11, 'Address Resolution Protocol (ARP) poisoning is a layer 4 attack?', 26, 131, 864, NULL, '<p>The Address Resolution Protocol (ARP) operates at layer 2.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:20:19', '2021-04-22 20:40:31'),
(1767, '61', 11, 'Reconnaissance is the first phase in any successful attack?', 26, 131, 864, NULL, '<p>The high-level phases of every attack are Reconnaissance, Enumeration, Vulnerability analysis, and Exploitation.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:21:09', '2021-04-22 21:39:01'),
(1768, '54', 11, 'Spoofing and masquerading are similar attacks and are considered to be \'active\' types of attacks?', 26, 131, 864, NULL, '<p>Spoofing is a type of masquerading and the terms are often used interchangeably. Both are examples of \'active\' attacks as the attacker is actively pretending to be someone, or something else. Eavesdropping is considered to be a \'passive\' type of an attack, where the attacker does not change the information, but simply is looking at it.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:21:45', '2021-03-23 13:21:45'),
(1769, '55', 11, 'Network Address Translation (NAT) translates Internet Protocol (IP) addresses to MAC addresses?', 26, 132, 878, NULL, '<p>Network Address Translation (NAT) is where internal IP addresses are translated public IP addresses. Typically used to allow multiple internal systems to share one public IP address</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:22:03', '2023-04-29 14:39:21'),
(1770, '61', 11, 'The SYN flood attack is a Transmission Control Protocol (TCP) based attack that may result in a denial of service?', 26, 131, 864, NULL, '<p>In a SYN flood attack an attacker sends a succession of SYN packets to a target in an attempt to consume enough resources that the server is unresponsive to legitimate traffic, thus resulting in a denial of service</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:22:25', '2021-04-22 21:39:24'),
(1771, '55', 11, 'Partitioning or segmenting a network means separating different segments based on value of each one?', 26, 132, 878, NULL, '<p>Separating segments of networks, and devices from other devices should always be done based on the \'value\' of each segment. We refer to this as \'segmentation\' or \'partitioning.\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:22:38', '2021-03-23 13:22:38'),
(1772, '54', 11, 'Transmission Control Protocol (TCP) SYN scanning sends a packet to a port with the SYN flag turned on. If the scanner receives a SYN ACK flag as a response, this means the port is open?', 26, 131, 864, NULL, '<p>SYN Scanning is sending SYN packets, at desired ports, to initiate a three-way handshake. The server will respond with &#39;SYN-ACK for every OPEN port, and a RST response for closed ports.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:23:06', '2023-04-29 14:43:10'),
(1773, '61', 11, 'Network segmentation involves partitioning a network into smaller networks?', 26, 132, 878, NULL, '<p>Network segmentation means dividing up the devices on a network into logical groups (segments) and controlling access between the segments</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:23:16', '2021-04-22 21:40:14'),
(1774, '54', 11, 'SYN flooding attacks occur at layer 3, the network layer, of the Open Systems Interconnection (OSI) model?', 26, 131, 864, NULL, '<p>SYN flooding is a TCP (Transmission Control Protocol) based attack, and the TCP protocol operates at Layer 4 - the Transport layer</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:23:47', '2023-04-29 14:40:59'),
(1775, '55', 11, 'A Proxy Firewall can operate at different layers of the Open Systems Interconnection (OSI) model, namely the Network Layer, the Session Layer and the Application Layer?', 26, 132, 878, NULL, '<p>While a firewall can operate at layers 3 (packet filtering and stateful), 5 ( circuit level proxy) and 7 (application proxy), this question only refers to &#39;proxy&#39; firewalls that operate at layer 5 (circuit level proxy firewall) and layer 7 (application proxy firewall). In other words, proxy firewalls do NOT operate at layer 3 (network).</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:23:48', '2023-04-29 14:42:12'),
(1776, '61', 11, 'The word \'proxy\' means acting on someone else\'s behalf?', 26, 132, 878, NULL, '<p>Within networking, a proxy is a system that acts as an intermediary between a client and server.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:24:21', '2021-04-22 20:42:16'),
(1777, '54', 11, 'Border Gateway Protocol (BGP) routing and Domain Name System (DNS) redirection are two methods of preventing or mitigating Distributed Denial of Service (DDoS) attacks?', 26, 131, 864, NULL, '<p>Both BGP routing and DNS redirection are methods of redirecting traffic to scrubbing center - a datacenter that has extremely high bandwidth that can handle an enormous amount of incoming traffic from DoS or DDoS attacks. The scrubbing center will then inspect the incoming requests and only forward on valid requests, and thus from the target/victim&#39;s perspective the impact of the DDoS attack has been mitigated</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:24:22', '2023-04-29 14:43:59'),
(1778, '55', 11, 'Bastion hosts are systems which are designed and configured to withstand attacks?', 26, 132, 878, NULL, '<p>Bastion Hosts are typically servers which are accessible from the public internet (e.g. web servers) and will therefore be attacked. Accordingly these servers are designed and configured to withstand attacks.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:24:48', '2021-03-23 13:24:48'),
(1779, '54', 11, 'Redirecting users to an attacker\'s website could be an example of a cache poisoning attack?', 26, 131, 864, NULL, '<p>DNS (Domain Name System) cache poisoning is where an attacker impersonates a DNS nameserver and the attacker returns a forged response with an incorrect IP address. A DNS resolver that receives this forged response will cache it as the DNS protocol does verify if the information is accurate and comes from a legitimate source. DNSSEC addresses this issue.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:24:57', '2021-03-23 13:24:57'),
(1780, '55', 11, 'The best way to prevent the spread of a worm across an organization\'s network is to implement Intrusion Detection Systems (IDS) / Intrusion Prevention Systems (IPS)?', 26, 132, 878, NULL, '<p>IDS and IPS are primarily detective controls, and while an IPS could potentially detect and block the spread of a worm, the best way to PREVENT the spread of a worm is to segment the network and implement firewalls between the segments to control the flow of traffic.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:25:16', '2021-03-23 13:25:16'),
(1781, '54', 11, 'Eavesdropping can be considered to be an active type of network attack?', 26, 131, 864, NULL, '<p>Eavesdropping is inherently a passive attack; simply listening to traffic that transits the network between systems without changing it. As eavesdropping is passive, it can be a difficult attack to detect.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:25:32', '2021-03-23 13:25:32'),
(1782, '55', 11, 'A Demilitarized Zone (DMZ) is also referred to as a screened subnet?', 26, 132, 878, NULL, '<p>A DMZ or screened subnet are used to establish a network segment with heightened security that is situated between an external and presumed hostile network (e.g. the internet) and an organization\'s internal network.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:25:43', '2021-03-23 13:25:43'),
(1783, '54', 11, '802.12 is an Institute of Electric and Electronic Engineers (IEEE) standard for wireless Local Area Networks (LANs)?', 26, 131, 865, NULL, '<p>IEEE 802.11 is a specification for an over-the-air interface between a wireless client and a base station or between two wireless clients (WIFI / Wireless LAN)</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:26:10', '2023-04-29 15:46:12'),
(1784, '55', 11, 'Firewall technologies include packet filtering, stateful inspection, circuit level proxy, and session level proxy?', 26, 132, 879, NULL, '<p>No such thing as a \'session\' level proxy firewall. The correct terminology are \'packet filtering, stateful inspection, circuit level proxy, and application proxy\' firewalls.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:26:22', '2021-03-23 13:26:22'),
(1785, '55', 11, 'The most basic type of firewall is considered to be Packet Filtering?', 26, 132, 879, NULL, '<p>Packet filtering firewalls simply look at each packets source and destination IP addresses and port numbers and makes a decision to either permit of deny the packet based on an Access Control List (ACL).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:26:49', '2021-03-23 13:26:49'),
(1786, '61', 11, '802.11i is an Institute of Electric and Electronic Engineers (IEEE) specification which improves security for wireless networking standards?', 26, 131, 865, NULL, '<p>802.11i is a standard that provides improved encryption for 802.11a/b/g networks</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:26:49', '2023-04-29 15:46:42'),
(1787, '55', 11, 'A Circuit level proxy firewall would be suited for preventing the spread of ransomware downloaded by a user?', 26, 132, 879, NULL, '<p>Circuit proxy firewalls operate at the session layer and are not performing deep packet inspection and therefore could not detect malware (ransomware) being downloaded by a user. Only application firewalls can perform deep packet inspection (reassemble packets and understand the data contained within) and could therefore potentially detect the download and spread of ransomware.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:27:20', '2021-03-23 13:27:20'),
(1788, '54', 11, 'Temporal Key Integrity Protocol (TKIP) is an encryption protocol included within Institute of Electric and Electronic Engineers (IEEE) 802.11i and was designed to replace the flawed WEP encryption protocol?', 26, 131, 865, NULL, '<p>The TKIP (Temporal Key Integrity Protocol) was designed as an &#39;interim&#39; protocol to address the flawed and vulnerable WEP protocol without the requirement of replacing hardware. It is now superseded by WPA, WPA2 and WPA 3 bundled security protocols.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:27:31', '2023-04-29 15:47:09'),
(1789, '61', 11, 'A firewall is a combination of hardware and software components that controls the traffic between two devices?', 26, 132, 879, NULL, '<p>A firewall controls traffic between two or more network segments, not two devices.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:27:48', '2021-04-22 21:40:30'),
(1790, '61', 11, 'Temporal Key Integrity Protocol (TKIP) was developed to replace Wi-Fi Protected Access (WPA)?', 26, 131, 865, NULL, '<p>TKIP was developed to replace WEP (without the replacement of hardware) when serious flaws, that made WEP insecure, were identified.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:28:13', '2021-05-14 15:39:16'),
(1791, '55', 11, 'Application firewalls are considered to be the most accurate firewalls?', 26, 132, 879, NULL, '<p>Application firewalls operate at Layer 7 - the Application layer of the OSI model and therefore have the greatest intelligence and the greatest accuracy, at the expense of speed.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:28:20', '2021-03-23 13:28:20'),
(1792, '54', 11, 'Temporal Key Integrity Protocol (TKIP) was developed to replace Wired Equivalent Privacy (WEP) and increases the security over a flawed WEP?', 26, 131, 865, NULL, '<p>Significant vulnerabilities were discovered in WEP allowing the encryption to be easily broken. TKIP was developed as an interim solution to replace WEP without requiring the replacement of legacy hardware.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:28:53', '2023-04-29 14:48:03'),
(1793, '55', 11, 'Network Access Control Lists (NACLs) are used to control the flow of traffic into and out of a specific subnet?', 26, 132, 879, NULL, '<p>NACLs are simply Access Control Lists of what is or isn\'t allowed into and out of a specific network segment (e.g. a Virtual Private Cloud).</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:28:55', '2021-03-23 13:28:55'),
(1794, '55', 11, 'Firewall architectures include packet filtering, dual-homed host, screened host, and screened subnet?', 26, 132, 880, NULL, '<p>True terminology describing the \'architectures\' of firewalls. Standard terminology used in the industry to describe firewall architectures.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:29:21', '2021-03-23 13:29:21'),
(1795, '54', 11, 'Wireless Local Area Network (LAN) security protocols include Wi-Fi Protected Access (WPA), WPA2, and WPA3, and these are bundled security protocols that offer encryption, authentication, access control and integrity protection?', 26, 131, 865, NULL, '<p>True. WPA (WiFi Protected Access), WPA2 (WiFi Protected Access 2), and WPA3 (WiFi Protected Access 3) are bundled (meaning they provide several security services, such as authentication, access control, encryption and integrity protection) used to provide security for wireless LANs. WPA3 aims to improve authentication and encryption while making connections even easier for devices such as IoT.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:29:28', '2023-04-29 14:49:19'),
(1796, '55', 11, 'Deep packet inspection is a form of packet filtering that requires the inspection of the payload, or data portion of the packet?', 26, 132, 881, NULL, '<p>Deep packet inspection implies that multiple packets are reassembled so that the payload, the data, contained within the packets can be inspected at Layer 7 of the OSI model, the application layer. This implies that the data can be understood and filtering could look for things like malware in the data. The payload and the data portion of the packet are synonymous.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:29:45', '2021-03-23 13:29:45'),
(1797, '54', 11, 'Wi-Fi Protected Access (WPA) WPA2-PSK Temporal Key Integrity Protocol (TKIP) is considered a more secure protocol than WPA-PSK Advanced Encryption Standard (AES)?', 26, 131, 865, NULL, '<p>WPA2-PSK - Wi-Fi Protected Access with Pre-Shared Key can be used with either Temporal Key Integrity Protocol (TKIP) or Advanced Encryption Standard (AES) as the encryption algorithm. Significant security flaws have been found with TKIP and it should not be used, while AES is an excellent encryption algorithm.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:30:05', '2023-04-29 14:51:01'),
(1798, '61', 11, 'Deep packet inspection means looking at the header portion of the datagram and making stateful decisions?', 26, 132, 881, NULL, '<p>Deep packet inspection goes far beyond looking at the packet header by inspecting the contents with the data portion of the packet. For example re-assembling a series of packets to virus scan a file.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:30:16', '2021-04-22 21:40:45'),
(1799, '55', 11, 'Egress monitoring in networking means deep inspecting packets as they are coming in to the internal network?', 26, 132, 881, NULL, '<p>Egress filtering means monitoring traffic as it exits the network (e.g. out onto the internet). This can be an effective method of detecting an internal breach by monitoring the type and destination of traffic leaving the network (.e.g. malware calling home to a known bad IP address)</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:30:42', '2021-03-23 13:30:42'),
(1800, '54', 11, 'Wired Equivalent Privacy (WEP) is considered to be an weak/insecure protocol because the Initialization vectors used are too short?', 26, 131, 865, NULL, '<p>Numerous significant security flaws have been identified in WEP starting back in 2001. One of the most significant issues is that Initialization Vector (IV) length is too short - only 24 bits (~16.7 million possibilities), which will cause IVs to be reused within just a few hours on a busy network</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:30:56', '2021-03-23 13:30:56'),
(1801, '61', 11, 'An example of egress monitoring is Data Loss Prevention (DLP) solutions checking outgoing traffic?', 26, 132, 881, NULL, '<p>Egress monitoring is simply inspecting traffic before it leaves the network. Therefore, using a DLP solution to monitor outgoing traffic is an example of egress monitoring.</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:31:06', '2023-04-29 14:51:47'),
(1802, '54', 11, 'A cost effective method of connecting an organization\'s corporate network between two buildings which are a couple of miles apart and within line of sight is microwaves?', 26, 131, 865, NULL, '<p>Microwave technology can be used to create a network connection between transmitters/receivers that are up to a couple of miles apart and within line of sight.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:31:31', '2021-03-23 13:31:31'),
(1803, '61', 11, 'In intrusion detection, false positives are more dangerous than false negatives?', 26, 132, 881, NULL, '<p>A false positive is when an event is flagged as an attack but no attack is occurring. This is an annoyance and the system must be tuned to try and reduce false positives. A false negative is where an attack is occurring and no alert is generated. A false negative is significantly more dangerous.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:31:32', '2021-04-22 21:41:46'),
(1804, '54', 11, 'Global System for Mobile Communications (GSM) is vulnerable to man-in-the-middle attacks where an attacker can create a rogue cell tower?', 26, 131, 865, NULL, '<p>An attacker can create their own (rogue) cell tower using relatively cheap equipment and mobile phones using the GSM protocol may automatically connect to the new rogue tower if it mimics a real tower\'s ID and provides a stronger signal. This allows the attacker to perform a man-in-the-middle attack and intercept communications.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:32:09', '2021-03-23 13:32:09'),
(1805, '55', 11, 'Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) both use network based and host based technologies and may use signature files to detect known attacks?', 26, 132, 881, NULL, '<p>True. The two types of IDS/IPS are network-based and host-based. They may each use &#39;analysis engines&#39; such as pattern matching (signature-based) and anomaly-based.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:32:10', '2023-06-05 15:35:56'),
(1806, '55', 11, 'In Intrusion Detection System (IDS) / Intrusion Prevention System (IPS) technologies a false positive is a type 1 false reject error and a false negative is a type 2 false accept error?', 26, 132, 881, NULL, '<p>Type 1 false reject and type 2 false accept are error related to biometric systems. In IDS/IPS systems, a false positive is where the system reports activity as an attack that is actually valid behaviour, and a false negative is where the system fails to detect malicious activity.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:32:38', '2023-06-05 15:35:04'),
(1807, '54', 11, 'nmap is a tool commonly used for network discovery?', 26, 131, 866, NULL, '<p>NMAP, the Network Mapper, is used to discover hosts and the services they are offering by sending packets and analyzing the responses.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:32:47', '2021-03-23 13:32:47'),
(1808, '61', 11, 'Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) provide similar security services?', 26, 132, 881, NULL, '<p>IDS systems only detect and alert, while IPS add the ability to potentially block suspicious traffic, thus preventing an attack.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:33:07', '2023-04-29 14:56:26'),
(1809, '54', 11, 'ipconfig is a command line tool which can be used to test the reachability of a host on a network?', 26, 131, 866, NULL, '<p>ipconfig is a command line utility used to display the TCP/IP network configuration and Domain Name System (DNS) settings on a local host. ping can be used to test the reachability of a host on a network.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:33:29', '2021-03-23 13:33:29'),
(1810, '55', 11, 'Best way to prevent malicious code from spreading is to ensure Intrusion Detection System (IDS) / Intrusion Prevention System (IPS) systems are fully functioning?', 26, 132, 881, NULL, '<p>An IDS/IPS is primarily a detective control. The best way to prevent the spread of malicious code is a primarily preventative control like network segmentation with a firewall controlling the flow of traffic between segments.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:33:32', '2023-04-29 14:57:20'),
(1811, '55', 11, 'Analysis engines for Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) systems include pattern matching and anomaly-based?', 26, 132, 881, NULL, '<p>Key word here is &#39;analysis engines&#39;, and those include &#39;pattern matching&#39; (also referred to as signature based) and &#39;anomaly&#39; based engines. The &#39;types&#39; of IDS/IPS are host-based and network-based.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:33:57', '2023-04-29 14:58:39'),
(1812, '54', 11, 'dig is a command line tool that can be used in the reconnaissance phase of a network vulnerability assessment?', 26, 131, 866, NULL, '<p>dig is a command line utility used to query Domain Name System (DNS) servers. The defining characteristic of the reconnaissance phase is that it is PASSIVE - the organization has no way to detect the attack because the attacker is looking at publicly available information, such as public DNS servers.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:34:11', '2021-03-23 13:34:11'),
(1813, '55', 11, 'The two types of Intrusion Detection System (IDS) / Intrusion Prevention System (IPS) technologies are network based and router based?', 26, 132, 881, NULL, '<p>The two types of IDS/IPS systems are network-based, which monitor traffic in motion across the network, and host-based, which are installed on a specific host and only monitor traffic on that host.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:34:21', '2023-04-29 14:59:16'),
(1814, '54', 11, 'A Wide Area Network (WAN) is connecting devices across a network by using Internet Protocol (IP) Telephony protocols?', 26, 131, 867, NULL, '<p>A WAN (Wide Area Network) does not use IP Telephony protocols to allow devices to connect across large distances. A WAN network will use technologies such as X25, Frame Relay, ATM (Asynchronous Transfer Mode), and MPLS (Multi-Protocol Label Switching) to connect LANs and devices across large distances. MPLS is preferred as it adds security of channels through labeling schemes and forwarding tables.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:34:49', '2023-04-29 15:00:12'),
(1815, '55', 11, 'Network-based Intrusion Detection System (IDS) / Intrusion Prevention System (IPS) systems monitor network traffic and Host-based systems monitor activity on important hosts?', 26, 132, 881, NULL, '<p>Network based IDS/IPS systems monitor traffic flowing across the corporate network, whole host-based IDS/IPS monitor traffic only for a specific host</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:34:50', '2023-04-29 15:00:47'),
(1816, '55', 11, 'Whitelisting means to allow, blacklisting means to block and greylisting means to send to an Intrusion Detection System (IDS) vendor for analysis?', 26, 132, 881, NULL, '<p>While &#39;white&#39; and &#39;black&#39; are correct in this question, &#39;grey&#39; listing does not mean to send to a vendor for analysis, it simply means to &#39;defer&#39; the decision.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:35:21', '2023-04-29 15:01:26'),
(1817, '54', 11, '802.1Q is the Institute of Electrical and Electronics Engineers (IEEE) standard for Virtual Local Area Networks?', 26, 131, 867, NULL, '<p>IEEE 802.1Q is the networking standard for Virtual LANs (VLANs) on an IEEE 802.3 Ethernet network</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:35:31', '2023-04-29 15:47:45'),
(1818, '55', 11, 'Network-based Intrusion Detection System (IDS) systems typically require Port Mirroring to be enabled on the switch they are connected to?', 26, 132, 881, NULL, '<p>A switch, by default, will only forward packets to the intended recipient system based on MAC or possibly IP address. Thus, simply plugging an IDS/IPS into a switch to monitor a network segment mean the IDS/IPS will only see packets specifically sent to it and not all the other network packets transiting the switch. To address this, the port that the IDS/IPS is plugged into can be set as a Mirror, Span or Promiscuous port - meaning all packets transiting the switch will be copied to the port that the IDS/IPS is connected.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:35:54', '2024-01-19 02:12:34'),
(1819, '54', 11, 'In a Software Defined Network (SDN) the Northbound Application Programming Interfaces (APIs) connect the Control Plane to the Data Plane', 26, 131, 867, NULL, '<p>There are three major layers in a SDN architecture: Application Plane, Control Plane and Data Plane. Northbound APIs connect the Application and Control Plane and Southbound APIs connect the Control Plane and the Data Plane.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:36:12', '2023-04-29 15:02:52'),
(1820, '55', 11, 'Polymorphic malware can defeat sandboxes?', 26, 132, 882, NULL, '<p>Polymorphism can be used by malware to mutate / change its code to evade signature based detection while still retaining the original logic of the malware intact. Polymorphic malware will run and perform its malicious functions within a sandbox allowing the malware to be detected. To defeat sandbox based detection, Logic Bomb malware can be used. The logic bomb malware could detect that it is in a sandbox and not execute malicious functions, or delay its activity until after the sandbox finishes checking for malicious activity.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:36:27', '2021-03-23 13:36:27'),
(1821, '55', 11, 'Honeypots and honeynets inside a corporate network are examples of \'entrapment\'?', 26, 132, 883, NULL, '<p>For an attacker to access a honeypot or honeynet inside a corporate network they must have first intentionally bypassed the perimeter and therefore it \'enticement\'. If the honeypot of honeynet were outside the perimeter then it could be considered \'entrapment\'. The difference between \'enticement\' and \'entrapment\' is that in enticement someone (the intruder) has already committed a crime and therefore \'enticing\' them to a fake environment called the honeypot is legal. Entrapment is NOT legally prosecutable as the definition is to \'induce someone to commit a crime they weren\'t contemplating doing in the first place.\'</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:36:51', '2021-03-23 13:36:51'),
(1822, '54', 11, 'Asynchronous Transmission Mode (ATM) is the most widely deployed Wide Area Network (WAN) technology?', 26, 131, 868, NULL, '<p>Frame-Relay was largely replaced by ATM, which has now been largely replaced by MPLS (Multi-Protocol Label Switching). MPLS can encapsulate various protocols including Frame Relay &amp; ATM.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:36:54', '2023-11-13 16:46:07'),
(1823, '61', 11, 'Honeypots and Honeynets are the same thing?', 26, 132, 883, NULL, '<p>A honeypot is a single system, a honeynet is a network segment containing multiple honeypots.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:37:15', '2021-04-22 20:43:39'),
(1824, '54', 11, 'Multiprotocol Label Switching (MPLS) can prioritize specific traffic (e.g. Voice Over Internet Protocol (VoIP)) by assigning a Label Switching Path (LSP)?', 26, 131, 868, NULL, '<p>MPLS supports defining different service levels for different types of traffic (e.g. Voice | time-sensitive | best efforts) and LSPs can then be created that can meet specific service-level agreements.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:37:33', '2023-04-29 15:03:57'),
(1825, '55', 11, 'Honeypots are considered to be preventative controls?', 26, 132, 883, NULL, '<p>Honeypots / honeynets are primarily detective controls. They are systems that appear to be legitimate and that seem to contain information or a resource of value to attackers, but they serve no business purpose and are in place to be carefully monitored, thus enabling an attacker to be detected when they try to access the honeypot/honeynet</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:37:38', '2021-03-23 13:37:38'),
(1826, '55', 11, 'Honeypots / Honeynets can be an effective method of detecting Advanced Persistent Threats (APTs)?', 26, 132, 883, NULL, '<p>An attacker performing an APT attack is typically very sophisticated, cautious and patient and standard detective techniques such as IDS/IPS are often ineffective. Honeypots / Honeynets can be an effective method of detecting APTs as an attacker quitely attempts to explore a network and systems and thus connects to one of the Honeypots / Honeynets.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:38:04', '2021-03-23 13:38:04'),
(1827, '54', 11, 'Collisions in networking can be handled by three methods: token passing, polling and Carrier Sense Multiple Access (CSMA)?', 26, 131, 869, NULL, '<p>The three major methods of dealing with collisions are: Tokens (e.g. a token passed around a token ring network), Polling, and CSMA (Carrier Sense Multiple Access) the method used on the vast majority of networks today. There are two types of CSMA: Collision Avoidance (CA) used on wireless networks, and Collision Detection (CD) used on wired networks.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:38:13', '2023-04-29 15:04:49'),
(1828, '55', 11, 'Endpoint security controls are typically installed on routers, switches and firewalls?', 26, 132, 884, NULL, '<p>Endpoint security controls are focused on protecting the network that is connected to client / endpoint devices such as laptops, tablets, mobile phones and Internet-of-things devices. Endpoint security controls encompas next-generation antivirus, threat detection, investigation, and response, device management and data leak protection (DLP) installed on endpoint devices.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:38:32', '2021-03-23 13:38:32'),
(1829, '54', 11, 'Layer 1 devices include repeaters, boosters, multiplexores?', 26, 131, 869, NULL, '<p>These are all layer 1 devices which therefore operate at the Physical layer of the OSI Model.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:38:52', '2021-03-23 13:38:52'),
(1830, '55', 11, 'Network Access Control (NAC) can be used to prevent a computer from connecting to a corporate network unless it complies with a business defined policy?', 26, 132, 884, NULL, '<p>NACs will confirm that a system is in compliance with a policy that describes various security requirements (system configuration, DLP installed, anti-malware installed and updated, etc.) before the system is allowed to connect to a network. NACs can also provide authentication and authorization services to connect to the network.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:38:56', '2021-03-23 13:38:56'),
(1831, '54', 11, 'The physical layer in Open Systems Interconnection (OSI) is where devices such as switches exist and allow connections to take place between devices?', 26, 131, 869, NULL, '<p>Layer 1, the physical layer of the OSI model, is responsible for binary transmission of data across physical media (wire, fiber, etc.). Switches exist primarily at layer 2, the data link layer, of the ISO model.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:39:31', '2021-03-23 13:39:31'),
(1832, '55', 11, 'Secure Socket Layer (SSL) and Transport Layer Security (TLS) are tunneling protocols that operate at layer 4 of the Open Systems Interconnection (OSI) model?', 26, 133, 885, NULL, '<p>SSL and TLS are different versions of the same protocol. After version 3.0 of Secure Sockets Layer (SSL), the protocol was renamed Transport Layer Security (TLS) to better reflect the fact that the protocol operates at Layer 4, the transport layer.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:39:42', '2023-04-29 15:06:17'),
(1833, '61', 11, 'The physical layer represents the actual connection medium for networking?', 26, 131, 869, NULL, '<p>The physical layer (layer 1) is responsible for the binary transmission of data across physical media (wire, fiber, etc.)</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:40:10', '2021-06-17 03:55:37'),
(1834, '61', 11, 'Secure Socket Layer (SSL) is the latest version of Transport Layer Security (TLS)?', 26, 133, 885, NULL, '<p>The other way around, TLS is the latest version of SSL. Given a choice between SSL and TLS, choose TLS as it is the latest version of the protocol with many security enhancements.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:40:11', '2023-04-29 15:07:06'),
(1835, '55', 11, 'Transport Layer Security (TLS) can be run in unencrypted mode to provide integrity but not confidentiality?', 26, 133, 885, NULL, '<p>TLS (Transport Layer Security) can be run in unencrypted mode, and this is done to provide authentication (e.g. so a user can trust which server they are connecting to) and this mode does not provide confidentiality or integrity - it is used for authentication only.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:40:36', '2023-04-29 15:07:47'),
(1836, '54', 11, 'Fiber optic taps can be detected by measuring a reduction in the decibels (dB) of the cable?', 26, 131, 869, NULL, '<p>Decibels (dB) are a unit of measure for how much power the light in a fiber optic cable has. To detect if a cable has been tapped, the dB can be precisely measured over time - a tap will always cause a reduction of the dB as some light it being siphoned off by the tap.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:40:50', '2021-03-23 13:40:50'),
(1837, '55', 11, 'The Transport Layer Security (TLS) protocol uses symmetric cryptography to encrypt the session key?', 26, 133, 885, NULL, '<p>TLS uses hybrid cryptography (asymmetric cryptography) to encrypt the symmetric session key. The user&#39;s browser encrypts the symmetric session key using the server&#39;s public key (asymmetric encryption).</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:41:01', '2023-04-29 15:08:25'),
(1838, '55', 11, 'As part of the Transport Layer Security (TLS) connection process, the server sends a ServerHello message to the client containing the server\'s private key?', 26, 133, 885, NULL, '<p>After receiving a ClientHello message from the client, the server sends a ServerHello hello message back to the client containing the server&#39;s digital certification - which contains the server&#39;s public key. The server will never share it&#39;s private key under any circumstances.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:41:29', '2023-04-29 15:08:59'),
(1839, '55', 11, 'A Decrypting RSA with Obsolete and Weakened encryption (DROWN) attack requires a server to support Secure Socket Layer (SSL) v2?', 26, 133, 885, NULL, '<p>A DROWN attack targets servers that still support and allow the use of the obsolete and insecure SSL v2.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:42:10', '2023-04-29 15:09:58'),
(1840, '55', 11, 'An advantage of a Transport Layer Security (TLS) Virtual Private Network (VPN) over an Internet Protocol Security (IPSec) VPN is it does not require specialized software to be installed on the client?', 26, 133, 885, NULL, '<p>TLS VPNs use the TLS (Transport Layer Security) protocol to establish a VPN, and the TLS protocol is supported by every major browser. Thus, TLS VPNs typically do not require VPN software to be installed on the client to establish a VPN connect, the user can user their web browser.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:42:37', '2023-04-29 15:11:38'),
(1841, '55', 11, 'The Remote Authentication Dial-In User Service (RADIUS) protocol provides centralized Authentication, Administration and Authorization?', 26, 133, 886, NULL, '<p>The centralized AAA that RADIUS provides are Authentication, Authorization and Accounting.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:43:06', '2021-03-23 13:43:06'),
(1842, '55', 11, 'Remote Authentication Dial-In User Service (RADIUS) is considered to be a more robust remote access authentication system than Terminal Access Controller Access Control System Plus (TACACS+)?', 26, 133, 886, NULL, '<p>TACACS+ is a newer more secure successor to RADIUS. For example, TACACS+ encrypts the full contents of the packets it transmits.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:43:32', '2021-03-23 13:43:32'),
(1843, '55', 11, 'Tunneling is the act of packaging or encapsulating a packet within another?', 26, 133, 887, NULL, '<p>Tunneling is simply taking a whole packet, header and body, and placing that packet within the body of another packet. This process is referred to as encapsulation or packaging. A whole packet, header and body, is encrypted, and the resultant ciphertext is placed within the body of another packet.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:44:01', '2021-03-23 13:44:01'),
(1844, '55', 11, 'Tunneling and Virtual Private Network (VPN) are essentially the same thing?', 26, 133, 887, NULL, '<p>Tunneling encapsulates an entire packet within the data portion of another packet. A VPN is tunneling plus encryption where the encapsulated packet is encrypted before being placed within the data portion of another packet.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:44:27', '2023-04-29 15:12:46'),
(1845, '55', 11, 'A Virtual Private Network (VPN) is comprised of tunneling plus encryption?', 26, 133, 887, NULL, '<p>A Virtual Private Network is an encrypted tunnel. A whole packet, header and body, is encrypted, and the resultant ciphertext is placed within the body of another packet.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:44:52', '2023-04-29 15:13:22'),
(1846, '55', 11, 'A security concern of split tunneling is that is allows a user to access dissimilar security domains (e.g. the internet and the corporate network) simultaneously?', 26, 133, 887, NULL, '<p>Split tunneling allows a user to connect to two separate networks, that have different security controls, simultaneously. For example, a user could be connected to a local hotel LAN and have a VPN connection to their secure corporate network. This split tunneling setup may allow the user to bypass corporate security controls (e.g. web content filtering)</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:45:18', '2021-03-23 13:45:18'),
(1847, '55', 11, 'Virtual Private Networks (VPNs) are a cost effective way of connecting two network across the public internet?', 26, 133, 887, NULL, '<p>VPN connections can be established between users and a corporate network and also between different physical offices of an organization, thus creating an encrypted and cost effective (way cheaper than running dedicated fibre!) connection between two networks across the internet.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:45:57', '2021-03-23 13:45:57'),
(1848, '55', 11, 'Point-to-Point Tunneling Protocol (PPTP) operates at the Network layer of the Open Systems Interconnection (OSI) model?', 26, 133, 887, NULL, '<p>PPTP operates at Layer 2 - the Data Link layer of the OSI model.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:46:27', '2021-03-23 13:46:27'),
(1849, '55', 11, 'Layer 2 Tunneling Protocol (L2TP) operates at Data Link layer of the Open Systems Interconnection (OSI) model?', 26, 133, 887, NULL, '<p>L2TP operates at Layer 2 - the Data Link layer of the OSI model.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:47:01', '2021-03-23 13:47:01'),
(1850, '54', 11, 'An example of a circuit switched network is the Public Switched Telephone Network (PSTN)?', 26, 131, 870, NULL, '<p>There are two types of networks: circuit switched and packet switched. Best example of a circuit switched network is indeed the PSTN (public switched telephone network).</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:47:05', '2023-04-29 15:14:05'),
(1851, '55', 11, 'Layer 2 Tunneling Protocol (L2TP) provides native encryption for data transmitted through the tunnel?', 26, 133, 887, NULL, '<p>L2TP does not encrypt any data through the Layer 2 tunnel that it establishes (it does encrypt its own control messages) and must be used with another protocol (e.g. IPSec) to provide an encrypted tunnel.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:47:27', '2021-03-23 13:47:27'),
(1852, '54', 11, 'Open Systems Interconnection (OSI) layer 2 devices include switches, bridges and routers?', 26, 131, 870, NULL, '<p>Switches and Bridges are indeed layer 2 devices, but Routers are layer 3 devices.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:47:48', '2021-03-23 13:47:48'),
(1853, '55', 11, 'Internet Key Exchange (IKE) is the key management protocol used in Internet Protocol Security (IPSec)?', 26, 133, 888, NULL, '<p>Internet Key Exchange (IKE) is the protocol used by IPSec to establish Security Associations (SAs), perform authentication using X.509 certificates, and set up a shared secret symmetric session key using Diffie-Hellman key exchange.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:48:00', '2023-04-29 15:15:21'),
(1854, '61', 11, 'A switch operates at layer 2 of the Open Systems Interconnection (OSI) model?', 26, 131, 870, NULL, '<p>Switches operate primarily at Layer 2, the data link layer. Some newer switches, known as layer 3 switches, can operate at layer 3, the network layer</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:48:29', '2021-04-22 21:37:57'),
(1855, '55', 11, 'Internet Protocol Security (IPSec) operates at layers 3 and 4 of the Open Systems Interconnection (OSI) model?', 26, 133, 888, NULL, '<p>IPSec is a layer 3 protocol, and does not operate at layer 4. IPSec (IP Security) is a secure network protocol suite that provides authentication and encryption at the Network (3) Layer.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:48:30', '2023-04-29 15:16:29'),
(1856, '61', 11, 'Internet Protocol Security (IPSec) is a tunnelling protocol that supports Virtual Private Network (VPN) capabilities?', 26, 133, 888, NULL, '<p>IPSec can be configured to operate with encryption (encrypted tunnel = VPN) or unencrypted as only a tunnel.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:48:58', '2021-04-22 20:45:58');
INSERT INTO `know_ass_ques` (`id`, `ass_id`, `certi_id`, `question`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `description`, `answer`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `point`, `status`, `createdAt`, `updatedAt`) VALUES
(1857, '54', 11, 'Open Systems Interconnection (OSI) layer 2 protocols include Address Resolution Protocol (ARP), Reverse Address Resolution Protocol (RARP) and Internet Group Management Protocol (IGMP)?', 26, 131, 870, NULL, '<p>While ARP (Address Resolution Protocol) and RARP (Reverse Address Resolution Protocol) are indeed layer 2 (Data Link) protocols, IGMP (Internet Group Management Protocol) is a layer 3 (Network) Layer protocol used to establish multicast group memberships.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:49:07', '2023-04-29 15:19:06'),
(1858, '55', 11, 'Security Associations are required for Internet Protocol Security (IPSec) connections?', 26, 133, 888, NULL, '<p>IPSec provides many different options for network encryption, integrity and authenticity. Security Associations (SAs) are used to define the attributes of a session. SAs are simplex / unidirectional, meaning that two systems communicating requires two SAs, one in each direction.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:49:27', '2023-04-29 15:19:48'),
(1859, '61', 11, 'The Internet Key Exchange (IKE) protocol is the key management protocol for Internet Protocol Security (IPSec)?', 26, 133, 888, NULL, '<p>IKE is an asymmetric protocol similar to Diffie Hellman that is used for key exchange in IPSec.</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:49:50', '2023-04-29 15:20:18'),
(1860, '61', 11, 'The data link layer of the Open Systems Interconnection (OSI) model is layer number 3?', 26, 131, 870, NULL, '<p>The data link layer is layer 2.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:49:52', '2021-04-21 10:26:09'),
(1861, '55', 11, 'Internet Protocol Security (IPSec) Authentication Header mode provides replay protection?', 26, 133, 888, NULL, '<p>Authentication Header provides integrity, data-origin authentication and replay protection.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:50:22', '2023-04-29 15:20:54'),
(1862, '54', 11, 'An example of a packet switched network is the Internet?', 26, 131, 870, NULL, '<p>All data networks, including the Internet, are considered to be \'packet\' switched network. Data is transmitted using \'packets\' or \'datagrams.\'</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:50:27', '2021-03-23 13:50:27'),
(1863, '55', 11, 'Internet Protocol Security (IPSec) running in Transport mode with Encapsulating Security Payload (ESP) encrypts both the routing information and the packet payload?', 26, 133, 888, NULL, '<p>IPSec running in Transport mode with ESP encrypts only the original packet data and not the original packet header (which contains routing information). IPSec running in Tunnel mode with ESP encrypts both the original packet header and the data - thus encrypting both the routing information and packet payload.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:50:54', '2023-04-29 15:21:35'),
(1864, '61', 11, 'A Media Access Control (MAC) address is physical addressing while Internet Protocol (IP) addressing is logical addressing in networking?', 26, 131, 870, NULL, '<p>Machine Access Control (MAC) addresses are meant to be a unique identifier for every physical network adapter (e.g. wired &amp; wireless), similar to a serial number. IP addresses are logically assigned to each device on the network, similar to a postal address</p>\n', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 13:51:15', '2023-04-29 15:23:11'),
(1865, '54', 11, 'Node-to-node communication occurs at Layer 3 - the Network layer of the Open Systems Interconnection (OSI) model?', 26, 131, 870, NULL, '<p>Node-to-node communication occurs at Layer 2 - the Data link layer of the OSI model.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:51:55', '2023-04-29 15:23:58'),
(1866, '54', 11, 'Authentication protocols use Point to Point Protocol (PPP) and include Password Authentication Protocol (PAP), Challenge Handshake Authentication Protocol (CHAP) and Extensible Authentication Protocol (EAP)?', 26, 131, 871, NULL, '<p>PAP (Password Authentication Protocol), CHAP (Challenge Handshake Authentication Protocol), and EAP (Extensible Authentication Protocol), are the three authentication protocols built into the PPP (Point to Point Protocol) used typically for remote access connections.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:52:34', '2023-04-29 15:25:39'),
(1867, '61', 11, 'Authentication protocols used at layers 2 of the Open Systems Interconnection (OSI) model include Address Resolution Protocol (ARP) and Transmission Control Protocol (TCP)?', 26, 131, 871, NULL, '<p>Address Resolution Protocol (ARP) and Transmission Control Protocol (TCP) are not authentication protocols. Layer 2 authentication protocols include: PAP, CHAP, EAP &amp; PEAP.</p>\n', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:53:12', '2023-04-29 15:27:13'),
(1868, '54', 11, 'Protected Extensible Authentication Protocol (PEAP) is a protocol that encapsulates Extensible Authentication Protocol (EAP) within an encrypted Transport Layer Security (TLS) tunnel?', 26, 131, 871, NULL, '<p>Perfect definition. Protected EAP (PEAP) encapsulates EAP traffic across an SSL/TLS encrypted tunnel.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:53:50', '2023-04-29 15:29:20'),
(1869, '54', 11, 'Extensible Authentication Protocol (EAP) - Message-Digest (MD5) provides Server Authentication only?', 26, 131, 871, NULL, '<p>EAP-MD5 provides Client Authentication only and the server is not authenticated.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:54:29', '2023-04-29 15:31:37'),
(1870, '54', 11, 'Extensible Authentication Protocol - Transport Layer Security (EAP-TLS) provides mutual authentication of both the client and the server?', 26, 131, 871, NULL, '<p>EAP-TLS supports both client authentication and server authentication - mutual authentication.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:55:05', '2023-04-29 15:32:21'),
(1871, '54', 11, 'Protected Extensible Authentication Protocol (PEAP) is an improvement upon Lightweight Extensible Authentication Protocol (LEAP) as it uses Transport Layer Security (TLS) to add an encrypted and authenticated tunnel?', 26, 131, 871, NULL, '<p>PEAP can encapsulate Extensible Authentication Protocol (EAP) within an encrypted and authenticated Transport Layer Security (TLS) tunnel.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:55:46', '2023-04-29 15:33:35'),
(1872, '54', 11, 'Source and destination information is added to datagrams at Open Systems Interconnection (OSI) Layer 3?', 26, 131, 872, NULL, '<p>Source and destination IP addresses are added to packets (datagrams) at OSI Layer 3 - the Network Layer so that packets can be routed across a network.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:56:22', '2023-04-29 15:34:16'),
(1873, '54', 11, 'Routers operate between the Data Link and Transport layers of the Open Systems Interconnection (OSI) model?', 26, 131, 872, NULL, '<p>Routers operate at Layer 3 - the Network Layer of the OSI model and route packets based on IP addresses. Layer 3 is between Layer 4 - the Transport Layer and Layer 2 - the Data Link Layer.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:56:58', '2021-03-23 13:56:58'),
(1874, '54', 11, 'Layer 3 devices include routers and layer 3 Switches?', 26, 131, 872, NULL, '<p>Even though a switch natively operates at layer 3, we do have integrated technologies that provide switching at layer 2 while also having capabilities at other layers such as basic routing at layer 3. These are referred to as layer 3 switches.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:57:30', '2021-03-23 13:57:30'),
(1875, '61', 11, 'A bridge is a Layer 3 device?', 26, 131, 872, NULL, '<p>Bridges connect two or more separate networks together as a single aggregate network and operate at layer 2, the data link layer</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:58:06', '2021-04-22 21:38:13'),
(1876, '54', 11, 'Internet Protocol (IP) Ver 6 has expanded the addressing scheme in networking to 2 to the 256 possible IP addresses?', 26, 131, 873, NULL, '<p>The source address and destination address fields in IP (Internet Protocol) Version 6 (IPV6) is 128 bits, not 256.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 13:58:42', '2023-04-29 15:35:07'),
(1877, '61', 11, 'Internet Protocol (IP) is a Layer 4 Transmission Control Protocol (TCP) protocol?', 26, 131, 873, NULL, '<p>Internet Protocol (IP) operates at Layer 3 of the OSI model.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 13:59:15', '2021-04-22 20:39:33'),
(1878, '54', 11, 'Internet Protocol (IPv6) has expanded the addressing scheme in IP and also has embedded Internet Protocol Security (IPSec) within it?', 26, 131, 873, NULL, '<p>True, IPv6 expands the addressing scheme to 128 bits, and forces IPSec natively as part of IPv6. IPSec offers encryption and authentication built right into the IPv6 protocol.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 13:59:49', '2023-04-29 15:36:09'),
(1879, '54', 11, 'The network layer within Open Systems Interconnection (OSI) is responsible for fragmentation and addressing?', 26, 131, 873, NULL, '<p>The two major functions of the Network Layer (Layer 3) within the OSI (Open Systems Interconnection) Model, and therefore IP (Internet Protocol), which operates at Layer 3, is <strong>fragmentation</strong>&nbsp;and <strong>addressing</strong>.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:00:22', '2023-04-14 19:10:01'),
(1880, '61', 11, 'The network layer of the Open Systems Interconnection (OSI) model provides fragmentation services?', 26, 131, 873, NULL, '<p>The Internet Protocol (IP), which operates at layer 3, provides fragmentation services to break data down into packets.</p>', 'TRUE', NULL, '', '', '', 11, 0, '2021-03-23 14:00:58', '2021-06-17 03:57:14'),
(1881, '54', 11, 'Logical addressing is done at layer 2 of the Open Systems Interconnection (OSI) model and physical addressing is done at layer 3?', 26, 131, 873, NULL, '<p>The reverse is true. Physical addressing is done at Layer 2 (Data Link) layer through MAC addresses, while logical addressing is done at Layer 3 (Network) Layer using IP Addressing.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 14:01:39', '2023-04-29 15:36:59'),
(1882, '54', 11, 'There are 65,534 routable addresses in a Class A Internet Protocol (IP) network?', 26, 131, 873, NULL, '<p>A Class A network contains 16,777,216 routable addresses. A Class B network contains 65,534 routable addresses and Class C is 254</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 14:02:15', '2023-04-29 15:37:57'),
(1883, '54', 11, '172.18.2.112 is a IPv4 private Internet Protocol (IP) address?', 26, 131, 873, NULL, '<p>The private IPv4 address ranges are: 10.0.0.0 to 10.255.255.255 | 172.16.0.0 to 172.31.255.255 | 192.168.0.0 to 192.168.255.255</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:02:49', '2023-04-29 15:38:44'),
(1884, '61', 11, 'Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are layer 5 protocols?', 26, 131, 874, NULL, '<p>SSL / TLS are Layer 4, transport layer, protocols</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 14:03:25', '2021-04-22 21:38:47'),
(1885, '54', 11, 'Layer 4 protocols include Transmission Control Protocol (TCP) and User Datagram Protocol (UDP)?', 26, 131, 874, NULL, '<p>Both TCP (Transmission Control Protocol) and UDP (User Datagram Protocol) are layer 4 (Transport Layer) protocols, and are part of the TCP/IP Protocol Suite.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:04:06', '2023-04-29 15:40:07'),
(1886, '61', 11, 'The transport layer is the most important layer of Open Systems Interconnection (OSI) to protect?', 26, 131, 874, NULL, '<p>No layer is more important than another in the OSI model, they all perform certain functions required to transmit data across a network.</p>', 'FALSE', NULL, '', '', '', 11, 0, '2021-03-23 14:04:40', '2021-04-22 20:39:51'),
(1887, '54', 11, 'Telnet listens on port 21 for incoming requests?', 26, 131, 874, NULL, '<p>Telnet listens on Port 23. Port 21 is FTP, and port 22 is SSH.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 14:05:14', '2021-03-23 14:05:14'),
(1888, '54', 11, 'A vulnerability found in secure shell can be addressed in a system by closing port 22?', 26, 131, 874, NULL, '<p>SSH listens on port 22. If a vulnerability was found in SSH, a possible means of addressing the vulnerability would be to close port 22, however, this will make the service entirely unavailable. A better solution would likely be to find a patch that addresses the vulnerability in the SSH protocol.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:05:49', '2021-03-23 14:05:49'),
(1889, '54', 11, 'Transmission Control Protocol (TCP) provides reliable, ordered, sequenced type of transmission, while User Datagram Protocol (UDP) provides ordered, unreliable transmissions?', 26, 131, 874, NULL, '<p>UDP does NOT provide &#39;ordered&#39; service. UDP only provides, unreliable, unordered, and low-latency transmissions. Primarily used for establishing low-latency, loss-tolerating connections between applications across networks such as the Internet. Ideal for streaming (audio, video) type of applications.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 14:06:29', '2023-04-29 15:40:57'),
(1890, '54', 11, 'Border Gateway Protocol (BGP) is a protocol used to exchange routing information between routers?', 26, 131, 874, NULL, '<p>BGP is used to exchange routing and reachability information between routers - essentially BGP looks at all of the available paths that a packet could travel and picks the best route based on numerous variables</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:07:00', '2021-03-23 14:07:00'),
(1891, '54', 11, 'The dynamic port range is 1024 to 49151?', 26, 131, 874, NULL, '<p>Well known ports are in the range of 0 to 1023, Registered ports are 1024 to 49151 and Dynamic ports are 49152 to 65535.</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 14:07:45', '2021-03-23 14:07:45'),
(1892, '54', 11, 'Open Systems Interconnection (OSI) Layer 5 protocols include Address Resolution Protocol (ARP) and Internet Control Message Protocol (ICMP)', 26, 131, 875, NULL, '<p>ARP (Address Resolution Protocol) operates at layer 2 (Data Link Layer), and ICMP (Internet Control Message Protocol) operates at layer 3 (Network Layer).</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2021-03-23 14:08:19', '2023-04-29 15:42:34'),
(1893, '54', 11, 'Open Systems Interconnection (OSI) Layer 5 is responsible for establishing connections between hosts?', 26, 131, 875, NULL, '<p>Layer 5 - the Session layer is responsible for interhost communication and establishing connections / sessions.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:08:46', '2021-03-23 14:08:46'),
(1894, '54', 11, 'The presentation layer is typically responsible for compressions and decompression of data in the Open Systems Interconnection (OSI) model?', 26, 131, 876, NULL, '<p>OSI Layer 6 - the presentation layer is responsible for translating data for the network, sending data in standard formats and translating / formatting for the specific requirements of the receiving system, and this includes compressing and decompressing data.</p>', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:09:11', '2021-03-23 14:09:11'),
(1895, '54', 11, 'If an organization has only one public Internet Protocol (IP) address and many internal systems they wish to connect to the internet, they should implement Port Address Translation (PAT)?', 26, 131, 876, NULL, '<p>PAT allows multiple internal systems (computers within an organization&#39;s internal network using private IP addresses) to share only one public IP address. Network Address Translation (NAT) would not work here as each internal private IP address would need to be translated to a different public IP address and thus one public IP address could not be shared by multiple systems.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2021-03-23 14:09:38', '2023-04-29 15:43:22'),
(1907, '61', 11, 'Marking and labelling in asset classification mean the same thing?', 24, 167, 778, NULL, '<p>Marking is used to associate a set of security attributes with objects in a human-readable form while labelling is used to associate security attributes with an information object as part of the data structure</p>', 'FALSE', NULL, '', '', '', 0, 0, '2021-04-20 22:00:50', '2021-04-20 22:00:50'),
(1926, '59', 11, 'Two simultaneous disk drive failures will not lead to total data loss in a Redundant Array of Independent Disks (RAID 6) array?', 29, 154, 938, NULL, '<p>RAID 6 extends RAID 5 by adding an additional hard drive and an additional block of parity data. Therefore, a minimum of 4 hard drives are required for a RAID 6 array. RAID 6 arrays can continue to execute read and write requests in the presence of any two concurrent disk failures.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2023-03-13 22:38:02', '2023-04-29 15:44:22'),
(1927, '57', 11, 'Security Content Automation Protocol (SCAP) defines a collection of interoperable specifications to help organizations automate vulnerability management?', 28, 141, 918, NULL, '<p>Security Content Automation Protocol (SCAP) is a NIST technical specification (NIST 800-126) which defines a suite of specifications that standardize how software flaw and security configuration information is communicated, both to machines and humans. SCAP is meant to support automated configuration, vulnerability and patch checking, technical control compliance activities, and security measurement. In other words, a benefit of SCAP is it can help organizations improve their vulnerability assessment capabilities.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2023-03-23 16:21:36', '2023-03-23 16:21:36'),
(1928, '50', 11, 'Cloud Service Providers which hold US Gov. federal data are required to be Federal Risk and Authorization Management Program (FedRAMP) approved?', 25, 124, 800, NULL, '<p>FedRAMP provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. CSP&#39;s must be FedRAMP approved to hold (store, process, etc.) US Gov. federal data.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2023-03-23 17:24:51', '2023-03-23 17:30:11'),
(1929, '50', 11, 'The Federal Information Security Management (FISMA) requires European Union Member States to develop, document, and implement information security programs?', 25, 124, 800, NULL, '<p>FISMA defines security requirements for US Federal Gov. agencies and contractors. FISMA requires each US Federal Gov. agency to develop, document, and implement an agency-wide program to provide information security.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2023-03-23 17:41:01', '2023-03-23 17:45:38'),
(1930, '54', 11, 'The standard port for Domain Name System (DNS) is 54?', 26, 131, 861, NULL, '<p>The standard port for DNS is port 53. DNS is a Layer 7 protocol which translates domain names to IP addresses.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2023-03-23 18:14:50', '2023-03-23 18:14:50'),
(1931, '50', 11, 'The 7 stages of the Cyber Attack Chain, listed in the proper order, are: Reconnaissance, Weaponization, Delivery, Installation, Exploit, Command & Control and Actions?', 25, 124, 800, NULL, '<p>Exploit is the stage before Installation. The correct order of the stages: Reconnaissance, Weaponization, Delivery, Exploit, Installation, Command &amp; Control and Actions.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2023-03-23 18:35:30', '2023-03-24 16:35:01'),
(1932, '50', 11, 'An attacker creates malware tailored to the vulnerabilities in the target organization\'s environment during the Exploit stage of the Cyber Kill Chain?', 25, 124, 800, NULL, '<p>\n<style type=\"text/css\"><!--td {border: 1px solid #cccccc;}br {mso-data-placement:same-cell;}-->\n</style>\nCreation of tailored malware occurs during the Weaponization stage of the Cyber Kill/Attack Chain.<br />\n1. Reconnaissance - Intruder selects target, researches it, and attempts to identify vulnerabilities in the target network.<br />\n2. Weaponization - Intruder creates remote access malware weapon, such as a virus or worm, tailored to one or more vulnerabilities.<br />\n3. Delivery - Intruder transmits weapon to target (e.g., via e-mail attachments, websites or USB drives)<br />\n4. Exploit - Malware weapon&#39;s program code triggers, which takes action on target network to exploit vulnerability.<br />\n5. Installation - Malware weapon installs access point (e.g., &quot;backdoor&quot;) usable by intruder.<br />\n6. Command &amp; Control (C&amp;C) - Malware enables intruder to have &quot;hands on the keyboard&quot; persistent access to target network.<br />\n7. Actions - Intruder takes action to achieve their goals, such as data exfiltration, data destruction, or encryption for ransom.</p>\n', 'FALSE', NULL, '', '', '', 0, 0, '2023-03-23 18:36:56', '2023-03-23 18:36:56'),
(1933, '30', 11, 'Information Security Continuous Monitoring (ISCM) is used to maintain ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions?', 23, 113, 743, NULL, '\n\n<p>Per NIST 800-137, ISCM is exactly defined as: maintaining an ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions.</p>\n', 'TRUE', NULL, '', '', '', 0, 0, '2023-03-24 16:53:51', '2023-03-24 16:53:51'),
(1936, '78', 11, 'Regularly rotating encryption keys can effectively prevent key clustering in a cryptographic system.', 25, 127, 833, NULL, '<p>Regularly rotating encryption keys is a good security practice to mitigate other risks, but it does not directly prevent key clustering. Key clustering is a property of the encryption algorithm and key space, not a behavior that can be prevented solely through key rotation. To address key clustering, it&#39;s essential to use encryption algorithms with strong key generation techniques and sufficient key space.</p>\n', 'FALSE', NULL, '', '', '', 10, 0, '2023-08-22 09:44:55', '2023-08-22 09:44:55'),
(1937, '78', 11, 'Confusion is a cryptographic concept that aims to make the relationship between the key and ciphertext as complex and unintuitive as possible.', 25, 127, 833, NULL, '<p>Confusion refers to making the relationship between the key and ciphertext as complex and unintuitive as possible. A small change to the key should result in a large change to the ciphertext</p>\n', 'TRUE', NULL, '', '', '', 10, 0, '2023-08-22 09:57:40', '2023-08-22 09:57:40'),
(1938, '78', 11, 'In a substitution cipher, each plaintext element is mapped to a unique ciphertext element, and no element is repeated in the ciphertext.', 25, 127, 834, NULL, '<p>In a substitution cipher, each plaintext element is mapped to a unique ciphertext element, but some elements may be repeated in the ciphertext. For example, in a simple Caesar cipher, each letter of the alphabet is shifted by a fixed number of positions, which can lead to repeated ciphertext letters.</p>\n', 'FALSE', NULL, '', '', '', 10, 0, '2023-08-22 10:00:50', '2023-08-22 10:00:50'),
(1939, '78', 11, 'The Rail Fence Cipher is a type of substitution cipher.', 25, 127, 834, NULL, '<p>The Rail Fence Cipher is not a substitution cipher. Instead, it is a transposition cipher, where the plaintext is rearranged by writing it in a zigzag pattern along a set number of &quot;rails&quot; or lines. The ciphertext is then read off row by row.</p>\n', 'FALSE', NULL, '', '', '', 10, 0, '2023-08-22 10:05:42', '2023-08-22 10:05:42'),
(1940, '78', 11, 'Authenticity refers to ensuring that the message\'s content remains confidential and hidden from unauthorized parties.', 25, 127, 828, NULL, '<p>Authenticity does not provide confidentiality. Instead, authenticity is about verifying the origin of a message, ensuring that the message indeed comes from the claimed sender.</p>\n', 'FALSE', NULL, '', '', '', 10, 0, '2023-08-22 10:28:41', '2023-08-22 10:28:41'),
(1941, '78', 11, 'Non-repudiation is only relevant in the context of electronic communications and has no significance in other forms of transactions.', 25, 127, 828, NULL, '<p>Non-repudiation is relevant in various types of transactions, both digital and non-digital. While it is commonly associated with electronic communications (e.g., emails, digital contracts), non-repudiation can also be important in traditional, non-digital transactions, such as handwritten contracts or physical document exchanges.</p>\n', 'FALSE', NULL, '', '', '', 10, 0, '2023-08-22 10:38:10', '2023-08-22 10:38:10'),
(1942, '78', 11, 'Initialization Vectors (IV) can be transmitted in plaintext.', 25, 127, 833, NULL, '<p>Initialization Vectors (IVs) do not necessarily need to be encrypted in transmission. The purpose of an IV is to introduce randomness and prevent the same plaintext from producing the same ciphertext when using certain encryption modes. The transmission of IVs should be handled securely to maintain the integrity and uniqueness needed for proper encryption</p>\n', 'TRUE', NULL, '', '', '', 10, 0, '2023-08-22 10:39:52', '2023-08-23 07:07:22'),
(1943, '78', 11, 'A higher work factor makes an encryption scheme more resistant to brute-force attacks.', 25, 127, 833, NULL, '<p>A higher work factor increases the time and computational resources required to perform a brute-force attack. As a result, it makes the encryption scheme more resistant to such attacks, as attackers would need significantly more time and resources to try all possible keys.</p>\n', 'TRUE', NULL, '', '', '', 10, 0, '2023-08-22 10:42:44', '2023-08-22 10:42:44'),
(1944, '78', 11, 'The use of Initialization Vectors (IVs) ensure that encrypting the same message twice produces different ciphertext.', 25, 127, 833, NULL, '<p>Initialization Vectors are a random number fed into an encryption process to ensure the same plaintext (e.g. a message) encrypted multiple times does not produce the same ciphertext. This is why a different IV needs to be used each time some plaintext is encrypred.</p>\n', 'TRUE', NULL, '', '', '', 10, 0, '2023-08-22 10:45:13', '2023-08-22 10:45:13'),
(1945, '78', 11, 'Initialization Vectors (IVs) are only required for encryption, and not decryption.', 25, 127, 833, NULL, '<p>When an Initialization Vector (IV) is used to encrypt some data, the same IV will be required to decrypt the data. IVs are used in both encryption and decryption.</p>\n', 'FALSE', NULL, '', '', '', 10, 0, '2023-08-22 10:46:23', '2023-08-22 10:46:23');
-- --------------------------------------------------------
--
-- Table structure for table `know_ass_ques_ans`
--
CREATE TABLE `know_ass_ques_ans` (
`id` int NOT NULL,
`KAQ_id` int DEFAULT NULL,
`ans` varchar(255) DEFAULT NULL,
`ass_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`correct` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`active` int DEFAULT '1',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `know_ass_ques_ans`
--
INSERT INTO `know_ass_ques_ans` (`id`, `KAQ_id`, `ans`, `ass_id`, `user_id`, `correct`, `d_id`, `sd_id`, `topic_id`, `cohort_id`, `active`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 1112, '0', 48, 10473, 1, 23, 114, 752, 386, 1, 0, '2024-04-26 13:11:49', '2024-04-26 13:11:49'),
(2, 1113, '1', 48, 10473, 0, 23, 114, 752, 386, 1, 0, '2024-04-26 13:11:52', '2024-04-26 13:11:52'),
(3, 1115, '1', 48, 10473, 0, 23, 114, 752, 386, 1, 0, '2024-04-26 13:11:54', '2024-04-26 13:11:54'),
(4, 1116, '1', 48, 10473, 1, 23, 114, 752, 386, 1, 0, '2024-04-26 13:11:54', '2024-04-26 13:11:54'),
(5, 1117, '1', 48, 10473, 0, 23, 114, 753, 386, 1, 0, '2024-04-26 13:11:55', '2024-04-26 13:11:55'),
(6, 1119, '1', 48, 10473, 0, 23, 114, 753, 386, 1, 0, '2024-04-26 13:11:56', '2024-04-26 13:11:56'),
(7, 1120, '1', 48, 10473, 1, 23, 115, 754, 386, 1, 0, '2024-04-26 13:11:56', '2024-04-26 13:11:56'),
(8, 1123, '1', 48, 10473, 0, 23, 115, 754, 386, 1, 0, '2024-04-26 13:11:57', '2024-04-26 13:11:57'),
(9, 1124, '1', 48, 10473, 0, 23, 115, 754, 386, 1, 0, '2024-04-26 13:11:57', '2024-04-26 13:11:57'),
(10, 1126, '1', 48, 10473, 0, 23, 115, 754, 386, 1, 0, '2024-04-26 13:11:57', '2024-04-26 13:11:57'),
(11, 1127, '1', 48, 10473, 0, 23, 115, 754, 386, 1, 0, '2024-04-26 13:11:57', '2024-04-26 13:11:57'),
(12, 1128, '1', 48, 10473, 0, 23, 116, 755, 386, 1, 0, '2024-04-26 13:11:58', '2024-04-26 13:11:58'),
(13, 1130, '1', 48, 10473, 0, 23, 116, 755, 386, 1, 0, '2024-04-26 13:11:58', '2024-04-26 13:11:58'),
(14, 1133, '1', 48, 10473, 1, 23, 116, 755, 386, 1, 0, '2024-04-26 13:11:58', '2024-04-26 13:11:58'),
(15, 1134, '1', 48, 10473, 0, 23, 116, 755, 386, 1, 0, '2024-04-26 13:11:58', '2024-04-26 13:11:58'),
(16, 1135, '1', 48, 10473, 0, 23, 116, 755, 386, 1, 0, '2024-04-26 13:11:58', '2024-04-26 13:11:58'),
(17, 1137, '1', 48, 10473, 0, 23, 116, 755, 386, 1, 0, '2024-04-26 13:11:59', '2024-04-26 13:11:59'),
(18, 1393, '0', 51, 10473, 1, 25, 125, 801, 386, 1, 0, '2024-04-30 13:49:33', '2024-04-30 13:49:33'),
(19, 1395, '1', 51, 10473, 1, 25, 125, 801, 386, 1, 0, '2024-04-30 13:49:35', '2024-04-30 13:49:35'),
(20, 1062, '0', 46, 10473, 1, 23, 104, 740, 258, 1, 0, '2024-05-02 06:49:57', '2024-05-02 06:49:57'),
(21, 1064, '1', 46, 10473, 0, 23, 104, 740, 258, 1, 0, '2024-05-02 06:49:57', '2024-05-02 06:49:57'),
(22, 1065, '0', 46, 10473, 1, 23, 104, 740, 258, 1, 0, '2024-05-02 06:49:59', '2024-05-02 06:49:59'),
(23, 1067, '1', 46, 10473, 0, 23, 104, 740, 258, 1, 0, '2024-05-02 06:50:00', '2024-05-02 06:50:00'),
(24, 1069, '0', 47, 10473, 0, 23, 113, 741, 258, 1, 0, '2024-05-02 06:51:15', '2024-05-02 06:51:15'),
(25, 1071, '1', 47, 10473, 1, 23, 113, 741, 258, 1, 0, '2024-05-02 06:51:15', '2024-05-02 06:51:15'),
(26, 1073, '0', 47, 10473, 1, 23, 113, 741, 258, 1, 0, '2024-05-02 06:51:16', '2024-05-02 06:51:16'),
(27, 1112, '0', 48, 10473, 1, 23, 114, 752, 258, 1, 0, '2024-05-02 06:51:34', '2024-05-02 06:51:34'),
(28, 1113, '1', 48, 10473, 0, 23, 114, 752, 258, 1, 0, '2024-05-02 06:51:34', '2024-05-02 06:51:34'),
(29, 1115, '0', 48, 10473, 1, 23, 114, 752, 258, 1, 0, '2024-05-02 06:51:35', '2024-05-02 06:51:35'),
(30, 1116, '1', 48, 10473, 1, 23, 114, 752, 258, 1, 0, '2024-05-02 06:51:35', '2024-05-02 06:51:35'),
(31, 1117, '0', 48, 10473, 1, 23, 114, 753, 258, 1, 0, '2024-05-02 06:51:36', '2024-05-02 06:51:36'),
(32, 1119, '1', 48, 10473, 0, 23, 114, 753, 258, 1, 0, '2024-05-02 06:51:36', '2024-05-02 06:51:36'),
(33, 1120, '0', 48, 10473, 0, 23, 115, 754, 258, 1, 0, '2024-05-02 06:51:36', '2024-05-02 06:51:36'),
(34, 1123, '1', 48, 10473, 0, 23, 115, 754, 258, 1, 0, '2024-05-02 06:51:37', '2024-05-02 06:51:37'),
(35, 1124, '0', 48, 10473, 1, 23, 115, 754, 258, 1, 0, '2024-05-02 06:51:37', '2024-05-02 06:51:37'),
(36, 1126, '1', 48, 10473, 0, 23, 115, 754, 258, 1, 0, '2024-05-02 06:51:37', '2024-05-02 06:51:37'),
(37, 1127, '0', 48, 10473, 1, 23, 115, 754, 258, 1, 0, '2024-05-02 06:51:38', '2024-05-02 06:51:38'),
(38, 1128, '1', 48, 10473, 0, 23, 116, 755, 258, 1, 0, '2024-05-02 06:51:38', '2024-05-02 06:51:38'),
(39, 1130, '0', 48, 10473, 1, 23, 116, 755, 258, 1, 0, '2024-05-02 06:51:38', '2024-05-02 06:51:38'),
(40, 1133, '1', 48, 10473, 1, 23, 116, 755, 258, 1, 0, '2024-05-02 06:51:39', '2024-05-02 06:51:39'),
(41, 1134, '0', 48, 10473, 1, 23, 116, 755, 258, 1, 0, '2024-05-02 06:51:39', '2024-05-02 06:51:39'),
(42, 1135, '1', 48, 10473, 0, 23, 116, 755, 258, 1, 0, '2024-05-02 06:51:39', '2024-05-02 06:51:39'),
(43, 1137, '1', 48, 10473, 0, 23, 116, 755, 258, 1, 0, '2024-05-02 06:51:40', '2024-05-02 06:51:40'),
(44, 1064, '1', 46, 10498, 0, 23, 104, 740, 258, 1, 0, '2024-05-04 14:27:23', '2024-05-04 14:27:23'),
(45, 1065, '1', 46, 10498, 0, 23, 104, 740, 258, 1, 0, '2024-05-04 14:27:23', '2024-05-04 14:27:23'),
(46, 1067, '1', 46, 10498, 0, 23, 104, 740, 258, 1, 0, '2024-05-04 14:27:23', '2024-05-04 14:27:23'),
(47, 1068, '1', 46, 10498, 0, 23, 104, 740, 258, 1, 0, '2024-05-04 14:27:24', '2024-05-04 14:27:24'),
(48, 1138, '1', 46, 10498, 1, 23, 105, 756, 258, 1, 0, '2024-05-04 14:27:24', '2024-05-04 14:27:24'),
(49, 1142, '1', 46, 10498, 1, 23, 105, 757, 258, 1, 0, '2024-05-04 14:27:25', '2024-05-04 14:27:25'),
(50, 1143, '1', 46, 10498, 0, 23, 105, 757, 258, 1, 0, '2024-05-04 14:27:25', '2024-05-04 14:27:25'),
(51, 1146, '1', 46, 10498, 1, 23, 105, 757, 258, 1, 0, '2024-05-04 14:27:25', '2024-05-04 14:27:25'),
(52, 1148, '1', 46, 10498, 0, 23, 106, 758, 258, 1, 0, '2024-05-04 14:27:26', '2024-05-04 14:27:26'),
(53, 1151, '1', 46, 10498, 1, 23, 106, 758, 258, 1, 0, '2024-05-04 14:27:26', '2024-05-04 14:27:26'),
(54, 1154, '1', 46, 10498, 1, 23, 106, 759, 258, 1, 0, '2024-05-04 14:27:27', '2024-05-04 14:27:27'),
(55, 1155, '1', 46, 10498, 0, 23, 106, 759, 258, 1, 0, '2024-05-04 14:27:27', '2024-05-04 14:27:27'),
(56, 1158, '1', 46, 10498, 0, 23, 106, 759, 258, 1, 0, '2024-05-04 14:27:27', '2024-05-04 14:27:27'),
(57, 1160, '1', 46, 10498, 1, 23, 106, 759, 258, 1, 0, '2024-05-04 14:27:28', '2024-05-04 14:27:28'),
(58, 1161, '1', 46, 10498, 1, 23, 106, 759, 258, 1, 0, '2024-05-04 14:27:29', '2024-05-04 14:27:29'),
(59, 1164, '1', 46, 10498, 1, 23, 106, 759, 258, 1, 0, '2024-05-04 14:27:29', '2024-05-04 14:27:29'),
(60, 1165, '1', 46, 10498, 0, 23, 106, 760, 258, 1, 0, '2024-05-04 14:27:29', '2024-05-04 14:27:29'),
(61, 1167, '1', 46, 10498, 1, 23, 106, 761, 258, 1, 0, '2024-05-04 14:27:30', '2024-05-04 14:27:30'),
(62, 1169, '1', 46, 10498, 1, 23, 107, 762, 258, 1, 0, '2024-05-04 14:27:30', '2024-05-04 14:27:30'),
(63, 1170, '1', 46, 10498, 0, 23, 108, 763, 258, 1, 0, '2024-05-04 14:27:31', '2024-05-04 14:27:31'),
(64, 1171, '1', 46, 10498, 0, 23, 108, 763, 258, 1, 0, '2024-05-04 14:27:31', '2024-05-04 14:27:31'),
(65, 1172, '1', 46, 10498, 0, 23, 108, 765, 258, 1, 0, '2024-05-04 14:27:31', '2024-05-04 14:27:31'),
(66, 1174, '1', 46, 10498, 0, 23, 108, 765, 258, 1, 0, '2024-05-04 14:27:32', '2024-05-04 14:27:32'),
(67, 1176, '1', 46, 10498, 1, 23, 108, 766, 258, 1, 0, '2024-05-04 14:27:32', '2024-05-04 14:27:32'),
(68, 1177, '1', 46, 10498, 0, 23, 108, 766, 258, 1, 0, '2024-05-04 14:27:33', '2024-05-04 14:27:33'),
(69, 1181, '1', 46, 10498, 1, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:33', '2024-05-04 14:27:33'),
(70, 1183, '1', 46, 10498, 0, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:34', '2024-05-04 14:27:34'),
(71, 1184, '1', 46, 10498, 0, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:34', '2024-05-04 14:27:34'),
(72, 1185, '1', 46, 10498, 0, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:34', '2024-05-04 14:27:34'),
(73, 1189, '1', 46, 10498, 1, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:35', '2024-05-04 14:27:35'),
(74, 1190, '1', 46, 10498, 1, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:35', '2024-05-04 14:27:35'),
(75, 1192, '1', 46, 10498, 0, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:36', '2024-05-04 14:27:36'),
(76, 1193, '1', 46, 10498, 0, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:36', '2024-05-04 14:27:36'),
(77, 1195, '1', 46, 10498, 1, 23, 108, 767, 258, 1, 0, '2024-05-04 14:27:37', '2024-05-04 14:27:37'),
(78, 1196, '1', 46, 10498, 1, 23, 108, 768, 258, 1, 0, '2024-05-04 14:27:37', '2024-05-04 14:27:37'),
(79, 1198, '1', 46, 10498, 1, 23, 109, 769, 258, 1, 0, '2024-05-04 14:27:37', '2024-05-04 14:27:37'),
(80, 1200, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:38', '2024-05-04 14:27:38'),
(81, 1202, '1', 46, 10498, 1, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:38', '2024-05-04 14:27:38'),
(82, 1206, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:39', '2024-05-04 14:27:39'),
(83, 1207, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:39', '2024-05-04 14:27:39'),
(84, 1209, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:40', '2024-05-04 14:27:40'),
(85, 1213, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:40', '2024-05-04 14:27:40'),
(86, 1215, '1', 46, 10498, 1, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:40', '2024-05-04 14:27:40'),
(87, 1216, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:41', '2024-05-04 14:27:41'),
(88, 1218, '1', 46, 10498, 0, 23, 110, 770, 258, 1, 0, '2024-05-04 14:27:41', '2024-05-04 14:27:41'),
(89, 1219, '1', 46, 10498, 0, 23, 111, 771, 258, 1, 0, '2024-05-04 14:27:42', '2024-05-04 14:27:42'),
(90, 1221, '1', 46, 10498, 1, 23, 111, 771, 258, 1, 0, '2024-05-04 14:27:42', '2024-05-04 14:27:42'),
(91, 1222, '1', 46, 10498, 1, 23, 111, 771, 258, 1, 0, '2024-05-04 14:27:42', '2024-05-04 14:27:42'),
(92, 1224, '1', 46, 10498, 1, 23, 111, 771, 258, 1, 0, '2024-05-04 14:27:43', '2024-05-04 14:27:43'),
(93, 1225, '1', 46, 10498, 0, 23, 111, 771, 258, 1, 0, '2024-05-04 14:27:43', '2024-05-04 14:27:43'),
(94, 1228, '1', 46, 10498, 1, 23, 111, 771, 258, 1, 0, '2024-05-04 14:27:44', '2024-05-04 14:27:44'),
(95, 1230, '1', 46, 10498, 0, 23, 111, 772, 258, 1, 0, '2024-05-04 14:27:44', '2024-05-04 14:27:44'),
(96, 1232, '1', 46, 10498, 0, 23, 111, 772, 258, 1, 0, '2024-05-04 14:27:45', '2024-05-04 14:27:45'),
(97, 1233, '1', 46, 10498, 1, 23, 111, 772, 258, 1, 0, '2024-05-04 14:27:45', '2024-05-04 14:27:45'),
(98, 1235, '1', 46, 10498, 0, 23, 111, 772, 258, 1, 0, '2024-05-04 14:27:45', '2024-05-04 14:27:45'),
(99, 1236, '1', 46, 10498, 1, 23, 111, 772, 258, 1, 0, '2024-05-04 14:27:46', '2024-05-04 14:27:46'),
(100, 1238, '1', 46, 10498, 0, 23, 111, 772, 258, 1, 0, '2024-05-04 14:27:46', '2024-05-04 14:27:46'),
(101, 1239, '1', 46, 10498, 1, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:47', '2024-05-04 14:27:47'),
(102, 1241, '1', 46, 10498, 1, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:47', '2024-05-04 14:27:47'),
(103, 1243, '1', 46, 10498, 0, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:47', '2024-05-04 14:27:47'),
(104, 1244, '1', 46, 10498, 0, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:48', '2024-05-04 14:27:48'),
(105, 1245, '1', 46, 10498, 0, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:48', '2024-05-04 14:27:48'),
(106, 1249, '1', 46, 10498, 1, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:49', '2024-05-04 14:27:49'),
(107, 1250, '1', 46, 10498, 0, 23, 111, 773, 258, 1, 0, '2024-05-04 14:27:49', '2024-05-04 14:27:49'),
(108, 1062, '1', 46, 10498, 0, 23, 104, 740, 258, 1, 0, '2024-05-04 14:28:02', '2024-05-04 14:28:02'),
(109, 1112, '0', 48, 10498, 1, 23, 114, 752, 258, 1, 0, '2024-05-05 04:37:58', '2024-05-05 04:37:58'),
(110, 1113, '1', 48, 10498, 0, 23, 114, 752, 258, 1, 0, '2024-05-05 04:37:59', '2024-05-05 04:37:59'),
(111, 1115, '0', 48, 10498, 1, 23, 114, 752, 258, 1, 0, '2024-05-05 04:38:00', '2024-05-05 04:38:00'),
(112, 1116, '1', 48, 10498, 1, 23, 114, 752, 258, 1, 0, '2024-05-05 04:38:00', '2024-05-05 04:38:00');
-- --------------------------------------------------------
--
-- Table structure for table `livequestions`
--
CREATE TABLE `livequestions` (
`id` int NOT NULL,
`question` text,
`description` text,
`first_choice` text,
`second_choice` text,
`third_choice` text,
`fourth_choice` text,
`answer` varchar(255) DEFAULT NULL,
`ref_link` varchar(255) DEFAULT NULL,
`point` int DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`testIds` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `livequestion_ans`
--
CREATE TABLE `livequestion_ans` (
`id` int NOT NULL,
`lq_id` int DEFAULT NULL,
`ans` varchar(255) DEFAULT NULL,
`user_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`lt_id` int DEFAULT NULL,
`result` varchar(255) DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `livetests`
--
CREATE TABLE `livetests` (
`id` int NOT NULL,
`test_name` varchar(255) DEFAULT NULL,
`link` text,
`certi_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `live_events`
--
CREATE TABLE `live_events` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`event_name` text,
`event_link` text,
`start_date` text,
`start_time` text,
`end_time` text,
`is_repeat` int DEFAULT NULL,
`repeat_count` int DEFAULT NULL,
`repeat_type` enum('Day','Week','Month','Year') DEFAULT NULL,
`repeat_on` text,
`ends_type` enum('Never','On','After') DEFAULT NULL,
`ends_on` text,
`total_occurances` int DEFAULT NULL,
`meeting_id` text,
`created_by` int DEFAULT NULL,
`admin_attendee_id` text,
`time_zone` text,
`is_record` int DEFAULT '0',
`is_auto_record` int DEFAULT '0',
`meeting_playform` int DEFAULT NULL,
`attendees` text,
`is_completed` int DEFAULT '0',
`is_live` int DEFAULT '0',
`complete_date` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `live_events`
--
INSERT INTO `live_events` (`id`, `certi_id`, `event_name`, `event_link`, `start_date`, `start_time`, `end_time`, `is_repeat`, `repeat_count`, `repeat_type`, `repeat_on`, `ends_type`, `ends_on`, `total_occurances`, `meeting_id`, `created_by`, `admin_attendee_id`, `time_zone`, `is_record`, `is_auto_record`, `meeting_playform`, `attendees`, `is_completed`, `is_live`, `complete_date`, `status`, `createdAt`, `updatedAt`) VALUES
(465, 11, 'Test Event Feb1 2024', 'https://us06web.zoom.us/j/87056394360?pwd=kwjUJucbhG30a2KHZNwbsuCTC20v1t.1', '2024-02-01T14:56:00-05:00', '14:56', '17:56', 2, 0, 'Day', '[{\"name\":\"sun\",\"value\":0,\"day\":0},{\"name\":\"mon\",\"value\":0,\"day\":1},{\"name\":\"tues\",\"value\":0,\"day\":2},{\"name\":\"wed\",\"value\":0,\"day\":3},{\"name\":\"thurs\",\"value\":0,\"day\":4},{\"name\":\"fri\",\"value\":0,\"day\":5},{\"name\":\"sat\",\"value\":0,\"day\":6}]', 'Never', NULL, 1, NULL, 11209, NULL, '{\"name\":\"America/New_York (-05:00)\",\"nameValue\":\"America/New_York\",\"timeValue\":\"-05:00\",\"group\":\"America\",\"abbr\":\"EST\"}', 0, 0, 1, NULL, 0, 0, NULL, 0, '2024-02-01 16:56:44', '2024-02-01 16:56:44');
-- --------------------------------------------------------
--
-- Table structure for table `login_logs`
--
CREATE TABLE `login_logs` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`ipaddress` varchar(255) DEFAULT NULL,
`browser` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `login_logs`
--
INSERT INTO `login_logs` (`id`, `user_id`, `ipaddress`, `browser`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 10473, '192.168.1.13', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-02 08:14:50', '2024-05-02 08:14:50'),
(2, 10473, '192.168.1.8', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-02 09:12:49', '2024-05-02 09:12:49'),
(3, 10473, '192.168.1.13', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-03 03:15:49', '2024-05-03 03:15:49'),
(4, 10473, '192.168.1.13', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-03 06:55:21', '2024-05-03 06:55:21'),
(5, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 11:53:55', '2024-05-04 11:53:55'),
(6, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 11:54:14', '2024-05-04 11:54:14'),
(7, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 11:54:41', '2024-05-04 11:54:41'),
(8, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:27:19', '2024-05-04 12:27:19'),
(9, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:32:33', '2024-05-04 12:32:33'),
(10, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:33:20', '2024-05-04 12:33:20'),
(11, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:34:46', '2024-05-04 12:34:46'),
(12, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:38:50', '2024-05-04 12:38:50'),
(13, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:46:01', '2024-05-04 12:46:01'),
(14, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:46:44', '2024-05-04 12:46:44'),
(15, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:47:23', '2024-05-04 12:47:23'),
(16, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:52:03', '2024-05-04 12:52:03'),
(17, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:56:01', '2024-05-04 12:56:01'),
(18, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 12:59:37', '2024-05-04 12:59:37'),
(19, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:07:03', '2024-05-04 13:07:03'),
(20, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:08:15', '2024-05-04 13:08:15'),
(21, 10497, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:25:29', '2024-05-04 13:25:29'),
(22, 10497, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:27:07', '2024-05-04 13:27:07'),
(23, 10497, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:27:56', '2024-05-04 13:27:56'),
(24, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:39:20', '2024-05-04 13:39:20'),
(25, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 13:40:56', '2024-05-04 13:40:56'),
(26, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36', 0, '2024-05-04 14:26:44', '2024-05-04 14:26:44'),
(27, 10498, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:41:30', '2024-05-04 14:41:30'),
(28, 10497, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:44:45', '2024-05-04 14:44:45'),
(29, 10498, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:45:38', '2024-05-04 14:45:38'),
(30, 10498, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:47:13', '2024-05-04 14:47:13'),
(31, 10499, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:51:00', '2024-05-04 14:51:00'),
(32, 10499, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:52:47', '2024-05-04 14:52:47'),
(33, 10499, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 14:54:45', '2024-05-04 14:54:45'),
(34, 10499, '::ffff:150.107.232.38', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36', 0, '2024-05-04 14:56:02', '2024-05-04 14:56:02'),
(35, 10499, '::ffff:150.107.232.38', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36', 0, '2024-05-04 14:57:12', '2024-05-04 14:57:12'),
(36, 10499, '::ffff:150.107.232.38', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36', 0, '2024-05-04 14:58:07', '2024-05-04 14:58:07'),
(37, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 15:05:17', '2024-05-04 15:05:17'),
(38, 10500, '::ffff:76.126.214.94', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 15:07:45', '2024-05-04 15:07:45'),
(39, 10473, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-04 15:18:26', '2024-05-04 15:18:26'),
(40, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 04:15:32', '2024-05-05 04:15:32'),
(41, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 05:03:14', '2024-05-05 05:03:14'),
(42, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 06:17:25', '2024-05-05 06:17:25'),
(43, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 06:17:33', '2024-05-05 06:17:33'),
(44, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 06:19:00', '2024-05-05 06:19:00'),
(45, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 06:52:18', '2024-05-05 06:52:18'),
(46, 10485, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 06:54:53', '2024-05-05 06:54:53'),
(47, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 06:57:01', '2024-05-05 06:57:01'),
(48, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 07:25:15', '2024-05-05 07:25:15'),
(49, 10498, '::ffff:122.166.214.204', 'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 08:24:56', '2024-05-05 08:24:56'),
(50, 10498, '::ffff:150.107.232.38', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 09:37:34', '2024-05-05 09:37:34'),
(51, 10473, '::ffff:103.251.19.54', 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36', 0, '2024-05-05 10:57:53', '2024-05-05 10:57:53');
-- --------------------------------------------------------
--
-- Table structure for table `master_plans`
--
CREATE TABLE `master_plans` (
`id` int NOT NULL,
`plan_name` text,
`description` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `meetings`
--
CREATE TABLE `meetings` (
`id` int NOT NULL,
`cohort_id` int DEFAULT NULL,
`meeting_name` text,
`meeting_id` text,
`created_by` int DEFAULT NULL,
`admin_attendee_id` text,
`attendees` text,
`is_active` int DEFAULT NULL,
`start_date` text,
`end_date` text,
`time_zone` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `meeting_chats`
--
CREATE TABLE `meeting_chats` (
`id` int NOT NULL,
`cohort_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`meeting_id` int DEFAULT NULL,
`aws_meeting_id` text,
`message_type` text,
`attendees_log` text,
`message` text,
`ref_number` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `mind_maps`
--
CREATE TABLE `mind_maps` (
`id` int NOT NULL,
`name` text,
`d_id` int DEFAULT NULL,
`sd_id` text,
`certi_id` int DEFAULT NULL,
`thumbnail_link` text,
`video_link` text,
`video_link_720p` text,
`video_link_480p` text,
`video_link_360p` text,
`video_link_240p` text,
`video_link_144p` text,
`chapters` text,
`transcript` text,
`description` text,
`duration` text,
`viewed_users` text,
`topic_id` text,
`qr_code` text,
`sr_number` int DEFAULT '0',
`status` int DEFAULT '0',
`bkp_sd_id` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `mind_maps`
--
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(14, 'Remote Access', 26, '133', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/4.4+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/4.4+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/4.4+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/4.4+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/4.4+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/4.4+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/4.4+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Remote Access\"},{\"FromTime\":\"00:00:50\",\"user_ids\":\"\",\"Text\":\"Tunnelling\"},{\"FromTime\":\"00:01:46\",\"user_ids\":\"\",\"Text\":\"GRE\"},{\"FromTime\":\"00:02:09\",\"user_ids\":\"\",\"Text\":\"PPTP\"},{\"FromTime\":\"00:02:29\",\"user_ids\":\"\",\"Text\":\"L2TP\"},{\"FromTime\":\"00:02:47\",\"user_ids\":\"\",\"Text\":\"Encrypting network traffic\"},{\"FromTime\":\"00:03:13\",\"user_ids\":\"\",\"Text\":\"VPN (Virtual Private Network)\"},{\"FromTime\":\"00:03:33\",\"user_ids\":\"\",\"Text\":\"IPSec\"},{\"FromTime\":\"00:03:49\",\"user_ids\":\"\",\"Text\":\"Authentication Header\"},{\"FromTime\":\"00:04:02\",\"user_ids\":\"\",\"Text\":\"Encapsulating Security Payload\"},{\"FromTime\":\"00:04:22\",\"user_ids\":\"\",\"Text\":\"Transport mode\"},{\"FromTime\":\"00:04:30\",\"user_ids\":\"\",\"Text\":\"Tunnel Mode\"},{\"FromTime\":\"00:04:48\",\"user_ids\":\"\",\"Text\":\"IKE (Internet Key Exchange)\"},{\"FromTime\":\"00:04:57\",\"user_ids\":\"\",\"Text\":\"Security Association\"},{\"FromTime\":\"00:06:14\",\"user_ids\":\"\",\"Text\":\"SSL/TLS\"},{\"FromTime\":\"00:08:21\",\"user_ids\":\"\",\"Text\":\"TLS Mutual Authentication\"},{\"FromTime\":\"00:08:49\",\"user_ids\":\"\",\"Text\":\"SOCKS\"},{\"FromTime\":\"00:09:00\",\"user_ids\":\"\",\"Text\":\"SSH\"},{\"FromTime\":\"00:09:05\",\"user_ids\":\"\",\"Text\":\"Remote Authentication\"},{\"FromTime\":\"00:09:22\",\"user_ids\":\"\",\"Text\":\"RADIUS\"},{\"FromTime\":\"00:09:42\",\"user_ids\":\"\",\"Text\":\"TACACS+\"},{\"FromTime\":\"00:10:01\",\"user_ids\":\"\",\"Text\":\"Diameter\"},{\"FromTime\":\"00:10:13\",\"user_ids\":\"\",\"Text\":\"Remote Access / Management\"},{\"FromTime\":\"00:10:38\",\"user_ids\":\"\",\"Text\":\"SNMP\"},{\"FromTime\":\"00:11:27\",\"user_ids\":\"\",\"Text\":\"Telnet\"},{\"FromTime\":\"00:11:37\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:12\",\"Text\":\"2020\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:16\",\"Text\":\"It started with such promise and then Kobi hit and upended our lives\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:20\",\"Text\":\"So many of our well established routines drastically changed\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:23\",\"Text\":\"For those of us that were fortunate enough to keep our jobs,\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:26\",\"Text\":\"many of us switched from working in the office to working from home\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:28\",\"Text\":\"And thankfully, we had many excellent\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:30\",\"Text\":\"protocols and systems that allow us to securely\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:35\",\"Text\":\"Connect to remote corporate networks and remain highly productive\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:38\",\"Text\":\"Working from home,\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:41\",\"Text\":\"we\'re going to go through the major protocols that allow us to establish\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:45\",\"Text\":\"tunnels, encrypt those tunnels, and create VPNs,\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:49\",\"Text\":\"perform remote authentication and remote management of systems\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:52\",\"Text\":\"Let\'s start with the concept of tunneling,\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:58\",\"Text\":\"which is encapsulating an entire packet within the data portion of another packet\"},{\"FromTime\":\"00:58\",\"ToTime\":\"01:03\",\"Text\":\"Tunneling allows us to do some very useful things, such as connecting private\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"networks together across a public network, like the Internet\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:09\",\"Text\":\"Recall the IP addresses we tend to use on private networks\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:15\",\"Text\":\"For example, the 100 IP addresses are not routable across the public Internet\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:17\",\"Text\":\"Thus, with tunneling,\"},{\"FromTime\":\"01:17\",\"ToTime\":\"01:21\",\"Text\":\"we can take a packet that has a private IP destination address and encapsulate\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:26\",\"Text\":\"that packet with another packet that has a public destination IP address\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:30\",\"Text\":\"Tunneling basically means adding a new header to a packet\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:33\",\"Text\":\"We can also encapsulate foreign protocols\"},{\"FromTime\":\"01:33\",\"ToTime\":\"01:36\",\"Text\":\"to run over a network that does not support that particular protocol\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:39\",\"Text\":\"For example, sending IP version six packets\"},{\"FromTime\":\"01:39\",\"ToTime\":\"01:43\",\"Text\":\"Across an IP version four network\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:45\",\"Text\":\"There are three major tunneling protocols\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:47\",\"Text\":\"that you should know about, and we\'ll start\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:51\",\"Text\":\"With GRE Generic Routing Encapsulation, which is\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:54\",\"Text\":\"A simple tunneling protocol that can encapsulate\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:56\",\"Text\":\"A wide variety of network protocols and\"},{\"FromTime\":\"01:56\",\"ToTime\":\"02:00\",\"Text\":\"Create point to point connections, essentially allowing you to easily connect\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:04\",\"Text\":\"to networks together and pass traffic back and forth between\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:06\",\"Text\":\"Those networks across a third network\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:08\",\"Text\":\"Typically the Internet\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:11\",\"Text\":\"PPTP point to point tunneling protocol is\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:16\",\"Text\":\"an obsolete tunneling protocol with many well known security vulnerabilities\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:21\",\"Text\":\"PPTP by itself does not provide encryption and authentication and must be used\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:25\",\"Text\":\"in combination with other protocols to create VPNs\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:28\",\"Text\":\"More on what a VPN is in just a moment\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:35\",\"Text\":\"L Two TP layer two tunneling protocol is a successor to PPTP, and L\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:38\",\"Text\":\"Two TP includes many improvements, such as\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:40\",\"Text\":\"The ability to encrypt its control messages\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:43\",\"Text\":\"But very importantly, L Two TP on\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:45\",\"Text\":\"Its own does not encrypt the data\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:47\",\"Text\":\"Portion of a packet\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"Why is it so important to encrypt the data\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:53\",\"Text\":\"portion of a packet when sending that data through a tunnel?\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:55\",\"Text\":\"As we\'ve discussed, tunnels are typically\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:57\",\"Text\":\"used to connect to private networks together over\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"The public Internet, or to connect a\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:04\",\"Text\":\"Remote device like a laptop to a corporate network, again across the public Internet\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:09\",\"Text\":\"And you should always assume that someone, probably multiple someone\'s,\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:11\",\"Text\":\"are inspecting your data that transits the Internet\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:13\",\"Text\":\"Therefore, from a security perspective,\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:17\",\"Text\":\"it is very important to encrypt the data that is being sent through a tunnel\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:21\",\"Text\":\"to provide confidentiality, and that is a VPN\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:24\",\"Text\":\"A virtual private network is an encrypted\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:28\",\"Text\":\"Tunnel where the data that is sent through the tunnel is encrypted\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:30\",\"Text\":\"Let\'s now talk through the major VPN\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:31\",\"Text\":\"Protocols that you need to know about\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:33\",\"Text\":\"And we\'ll start with the protocol that\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:36\",\"Text\":\"You need to know the most about IPsec\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:39\",\"Text\":\"IP security is a standardized suite\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:44\",\"Text\":\"of protocols that we work together and allow a massive degree of flexibility\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:48\",\"Text\":\"in how IPsec can be configured to create a VPN\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:50\",\"Text\":\"The first choice you have when\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:54\",\"Text\":\"establishing an IPsec connection is choosing either authentication\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:57\",\"Text\":\"Header mode, which provides only integrity, data\"},{\"FromTime\":\"03:57\",\"ToTime\":\"04:00\",\"Text\":\"Origin, authentication and replay protection,\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:07\",\"Text\":\"or encapsulating security payload, which provides everything in Ah plus\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:10\",\"Text\":\"confidentiality by encrypting the data portion of the payload\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:14\",\"Text\":\"So technically, IPsec in Ah mode is\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:17\",\"Text\":\"Just a tunnel, while Ipsq in ESP\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:21\",\"Text\":\"Mode is a VPN because it provides an encrypted tunnel\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:23\",\"Text\":\"The next choice you have is to\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:25\",\"Text\":\"Run IP second, either transport mode,\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:28\",\"Text\":\"which means the original packet header is reused\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:31\",\"Text\":\"Or tunnel mode, which means a new\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:36\",\"Text\":\"Header is created, encapsulating the original packet header and payload\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:38\",\"Text\":\"Here\'s a two by two matrix showing\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:40\",\"Text\":\"You a simplified view of how these\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:42\",\"Text\":\"Different modes fit together\"},{\"FromTime\":\"04:42\",\"ToTime\":\"04:46\",\"Text\":\"Hopefully, this makes these different modes a little easier to understand\"},{\"FromTime\":\"04:46\",\"ToTime\":\"04:50\",\"Text\":\"Another part of IPsec is Ike Internet\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:52\",\"Text\":\"Key Exchange, which is the protocol used\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"To establish security associations\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:57\",\"Text\":\"What are security associations?\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:58\",\"Text\":\"I hear you asking\"},{\"FromTime\":\"04:58\",\"ToTime\":\"05:00\",\"Text\":\"They are a simplex establishment\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:05\",\"Text\":\"of attributes such as the authentication algorithm, encryption algorithm,\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:09\",\"Text\":\"and encryption keys to be used when establishing a connection\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:13\",\"Text\":\"Think of it this way when an IPsec connection is established,\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:16\",\"Text\":\"a bunch of negotiations and agreements need to occur the\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:20\",\"Text\":\"Client and the server Or more generalized, two entities need to\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:25\",\"Text\":\"Authenticate each other using, say, X 509 digital certificates and exchange\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:30\",\"Text\":\"symmetric encryption keys using, say, the Diffie Hellman Key Exchange protocol\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:31\",\"Text\":\"To allow these two entities to do all\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:35\",\"Text\":\"this, they first need to agree on what authentication algorithm they\'re going\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:39\",\"Text\":\"to use and what encryption algorithm and what IPsec mode\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:42\",\"Text\":\"This is the purpose of security associations\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:45\",\"Text\":\"To agree on and establish these attributes\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:52\",\"Text\":\"And that word simplex means that essays only allow communication in one direction\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"So to establish a tunnel where two\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"Entities can talk back and forth, you\"},{\"FromTime\":\"05:57\",\"ToTime\":\"06:01\",\"Text\":\"Need two security associations, one for each direction\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:07\",\"Text\":\"And if you want to add encryption in both directions, you need two more essays\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:09\",\"Text\":\"A total of four security associations are\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:12\",\"Text\":\"Required to establish an IPsec VPN\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:18\",\"Text\":\"Next up, another protocol commonly used for establishing VPNs ssltls\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:20\",\"Text\":\"Let\'s start with naming inversions\"},{\"FromTime\":\"06:20\",\"ToTime\":\"06:23\",\"Text\":\"SSL Secure Socket Layer was the name\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:26\",\"Text\":\"Of the protocol for the first three major versions\"},{\"FromTime\":\"06:26\",\"ToTime\":\"06:29\",\"Text\":\"The protocol was then renamed Transport Layer\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:32\",\"Text\":\"Security TLS to better reflect that it\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:36\",\"Text\":\"operates at layer four, the transport layer of the OSI model\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:39\",\"Text\":\"So Ssltls are the same protocol,\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:42\",\"Text\":\"and TLS is just the name of the most recent versions\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:44\",\"Text\":\"TLS was primarily created to authenticate and\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:47\",\"Text\":\"Encrypt the connection between a web browser\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:48\",\"Text\":\"And a web server\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:51\",\"Text\":\"But it can also be used to secure other\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"types of connections and allow you to create, say, a VPN\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:56\",\"Text\":\"It\'s important to understand the steps\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:59\",\"Text\":\"that are required to establish a TLS connection\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:04\",\"Text\":\"First, the client sends a client hello message, which tells the server\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:08\",\"Text\":\"which version of TLS the client supports and which encryption algorithms\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:12\",\"Text\":\"Second, the server then responds with a server hello message\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:14\",\"Text\":\"And very importantly,\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:19\",\"Text\":\"the server hello message includes a copy of the server\'s digital certificate\"},{\"FromTime\":\"07:19\",\"ToTime\":\"07:24\",\"Text\":\"Step three the client decrypts the server\'s digital certificate,\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:28\",\"Text\":\"allowing the client to authenticate the server, confirm the server is,\"},{\"FromTime\":\"07:28\",\"ToTime\":\"07:34\",\"Text\":\"in fact, say, Amazoncom and not sketchy Hackercom As part of step three,\"},{\"FromTime\":\"07:34\",\"ToTime\":\"07:39\",\"Text\":\"the client generates a new symmetric encryption key, also known as a session\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:45\",\"Text\":\"key, and encrypts the symmetric key with the server\'s public\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:48\",\"Text\":\"Key obtained from the server\'s digital certificate\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:53\",\"Text\":\"Step four the client sends the encrypted session key over to the server,\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:57\",\"Text\":\"and the server decrypts with the server\'s private key\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:59\",\"Text\":\"And now both the client and the\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:02\",\"Text\":\"Server have the same symmetric session key\"},{\"FromTime\":\"08:02\",\"ToTime\":\"08:05\",\"Text\":\"They can efficiently encrypt data, and they can send that data back\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:08\",\"Text\":\"and forth, thus creating a secure encrypted connection\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:10\",\"Text\":\"I created a video, which I\'ve linked\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:13\",\"Text\":\"To above on digital certificates, where I\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:14\",\"Text\":\"Talk in a little more detail about\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:17\",\"Text\":\"How they are used in the TLS protocol\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:19\",\"Text\":\"One final piece I\'ll mention here related\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:25\",\"Text\":\"to TLS is that in the initial client hello message, the client can send the client\'s\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:28\",\"Text\":\"certificate to the server, allowing the server to authenticate\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:32\",\"Text\":\"the client, thus allowing mutual authentication\"},{\"FromTime\":\"08:32\",\"ToTime\":\"08:37\",\"Text\":\"The client and server can both authenticate each other, and in fact,\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:42\",\"Text\":\"you can even run SSL TLS in a mode referred to as unencrypted SSL,\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:48\",\"Text\":\"where an encrypted connection is not required but authentication is required\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:50\",\"Text\":\"A couple of other protocols you should\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:54\",\"Text\":\"recognize as VPN protocols socks Socket Secure\"},{\"FromTime\":\"08:54\",\"ToTime\":\"08:57\",\"Text\":\"Protocol, which operates at layer five, the\"},{\"FromTime\":\"08:57\",\"ToTime\":\"09:01\",\"Text\":\"Session layer and SSH Secure Shell Protocol\"},{\"FromTime\":\"09:01\",\"ToTime\":\"09:04\",\"Text\":\"Which operates at layer seven, the application layer\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:07\",\"Text\":\"Next up remote authentication\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:11\",\"Text\":\"Let\'s say it\'s 1995 and you\'re running a hell of fly, dial up Internet\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:14\",\"Text\":\"Service with a few thousand customers\"},{\"FromTime\":\"09:14\",\"ToTime\":\"09:16\",\"Text\":\"You need some way to authenticate your\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:20\",\"Text\":\"users, authorize them and account for their usage of your service\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:25\",\"Text\":\"Enter Radius, a protocol originally designed to do just that\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:30\",\"Text\":\"Remote Authentication dial up in user service Radius\"},{\"FromTime\":\"09:30\",\"ToTime\":\"09:32\",\"Text\":\"It\'s a protocol that allows a user\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:36\",\"Text\":\"To connect to and access network resources, and the protocol provides\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:40\",\"Text\":\"authentication authorization and accounting\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:44\",\"Text\":\"AAA Tacx Plus and this is a\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:47\",\"Text\":\"Heck of a name terminal Access Controller\"},{\"FromTime\":\"09:47\",\"ToTime\":\"09:50\",\"Text\":\"Access Control System plus does the same\"},{\"FromTime\":\"09:50\",\"ToTime\":\"09:54\",\"Text\":\"job as Radius, with the improvement that Takax encrypts the full contents\"},{\"FromTime\":\"09:54\",\"ToTime\":\"09:58\",\"Text\":\"of the packets it transmits, versus Radius, which just\"}]', ' <div class=\"RemoteAccess\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Remote Access</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Tunneling</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Remote Authentication</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Remote Access/Management</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-4\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>GRE</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>PPTP</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>L2TP</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Encryption</span>\n </div>\n </div>\n <div class=\"main-box box-5\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>RADIUS</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>TACACS+</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Diameter</span>\n </div>\n </div>\n <div class=\"main-box box-6\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>SNMP</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Telnet</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-7\"></div>\n <div class=\"main-box hover-box box-8\">\n <span>VPN <span>(Tunneling + Encryption)</span></span>\n </div>\n <div class=\"main-box box-9\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-10\"></div>\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>IPSec</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>SSL/TLS</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>SOCKS</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>SSH</span>\n </div>\n </div>\n <div class=\"main-box box-12\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs hover-box inner-02\">\n <span>Authentication Header</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Encapsulating <span>Security Payload</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Transport Mode</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Tunnel Mode</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>IKE</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Security Association</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Mutual Authentication</span>\n </div>\n </div>\n <div class=\"main-box box-15\"></div>\n </div>\n </div>\n </div>\n </div>', '11:56', NULL, '886,885,887,888', 'D3bY', 4, 0, '104,105,106,108,110', '2021-03-09 11:52:39', '2023-10-27 04:19:00');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(28, 'Asset Classification', 24, '167,117,118,119,120,121', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+2.1+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/2.1+S+N+23Oct30_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/2.1+S+N+23Oct30_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/2.1+S+N+23Oct30_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/2.1+S+N+23Oct30_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/2.1+S+N+23Oct30_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/2.1+S+N+23Oct30_144p.mp4', '[{\"Text\":\"Asset Classification\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"Asset Inventory\",\"FromTime\":\"00:32\",\"user_ids\":\"\"},{\"Text\":\"Assign Ownership\",\"FromTime\":\"00:43\",\"user_ids\":\"\"},{\"Text\":\"Value\",\"FromTime\":\"01:01\",\"user_ids\":\"\"},{\"Text\":\"Data Classification Policy\\n\",\"FromTime\":\"01:10\",\"user_ids\":\"\"},{\"Text\":\"Standards, Procedures, Baselines, Guidelines\",\"FromTime\":\"01:25\",\"user_ids\":\"\"},{\"Text\":\"Classification\",\"FromTime\":\"01:41\",\"user_ids\":\"\"},{\"Text\":\"Security Labels\",\"FromTime\":\"02:06\",\"user_ids\":\"\"},{\"Text\":\"System Readable\",\"FromTime\":\"02:25\",\"user_ids\":\"\"},{\"Text\":\"Security Marking\",\"FromTime\":\"02:32\",\"user_ids\":\"\"},{\"Text\":\"Human Readable\",\"FromTime\":\"02:47\",\"user_ids\":\"\"},{\"Text\":\"Categorization\",\"FromTime\":\"02:56\",\"user_ids\":\"\"},{\"Text\":\"Protect based on Classification\",\"FromTime\":\"03:09\",\"user_ids\":\"\"},{\"Text\":\"Data Owner / Controller\",\"FromTime\":\"03:19\",\"user_ids\":\"\"},{\"Text\":\"Data Processor\",\"FromTime\":\"03:35\",\"user_ids\":\"\"},{\"Text\":\"Data Custodian\",\"FromTime\":\"03:48\",\"user_ids\":\"\"},{\"Text\":\"Data Steward\",\"FromTime\":\"04:04\",\"user_ids\":\"\"},{\"Text\":\"Data Subject\",\"FromTime\":\"04:23\",\"user_ids\":\"\"},{\"Text\":\"Rest\",\"FromTime\":\"04:29\",\"user_ids\":\"\"},{\"Text\":\"Encryption\",\"FromTime\":\"04:43\",\"user_ids\":\"\"},{\"Text\":\"Access Control\",\"FromTime\":\"05:06\",\"user_ids\":\"\"},{\"Text\":\"Backups\",\"FromTime\":\"05:23\",\"user_ids\":\"\"},{\"Text\":\"Motion\",\"FromTime\":\"05:33\",\"user_ids\":\"\"},{\"Text\":\"End-to-End\",\"FromTime\":\"05:49\",\"user_ids\":\"\"},{\"Text\":\"Link\",\"FromTime\":\"06:34\",\"user_ids\":\"\"},{\"Text\":\"Onion\",\"FromTime\":\"07:14\",\"user_ids\":\"\"},{\"Text\":\"Use\",\"FromTime\":\"08:32\",\"user_ids\":\"\"},{\"Text\":\"Archive\",\"FromTime\":\"09:00\",\"user_ids\":\"\"},{\"Text\":\"Retention Period\",\"FromTime\":\"09:27\",\"user_ids\":\"\"},{\"Text\":\"Defensible Destruction\",\"FromTime\":\"09:54\",\"user_ids\":\"\"},{\"Text\":\"Destruction\",\"FromTime\":\"10:26\",\"user_ids\":\"\"},{\"Text\":\"Purging\",\"FromTime\":\"10:34\",\"user_ids\":\"\"},{\"Text\":\"Clearing\",\"FromTime\":\"10:48\",\"user_ids\":\"\"},{\"Text\":\"Media Destruction\",\"FromTime\":\"11:07\",\"user_ids\":\"\"},{\"Text\":\"Shred / Disintegrate / Incinerate / Drill\",\"FromTime\":\"11:19\",\"user_ids\":\"\"},{\"Text\":\"Degauss\",\"FromTime\":\"11:30\",\"user_ids\":\"\"},{\"Text\":\"Crypto shredding\",\"FromTime\":\"11:49\",\"user_ids\":\"\"},{\"Text\":\"Overwrite / Wipe / Erasure\",\"FromTime\":\"12:31\",\"user_ids\":\"\"},{\"Text\":\"Format\",\"FromTime\":\"12:59\",\"user_ids\":\"\"},{\"Text\":\"DRM\",\"FromTime\":\"13:17\",\"user_ids\":\"\"},{\"Text\":\"DLP\",\"FromTime\":\"14:26\",\"user_ids\":\"\"},{\"Text\":\"Assess & Review\",\"FromTime\":\"15:03\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:13\",\"Text\":\"Asset classification is fundamentally about ensuring that\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:16\",\"Text\":\"Assets receive the appropriate level of protection\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:19\",\"Text\":\"What is an asset, anything of value to the organization?\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:22\",\"Text\":\"People, buildings, equipment, software,\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:27\",\"Text\":\"data and intellectual property are all assets, among many other things\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:31\",\"Text\":\"In security, we often speak about data classification\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:34\",\"Text\":\"We should be talking about asset classification\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:37\",\"Text\":\"Which encompasses data classification and clearly implies\"},{\"FromTime\":\"00:37\",\"ToTime\":\"00:39\",\"Text\":\"That we should be classifying all\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:43\",\"Text\":\"the assets of the organization and protecting them appropriately\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:45\",\"Text\":\"The first step in the asset classification\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:47\",\"Text\":\"Process is creating and maintaining an asset\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:53\",\"Text\":\"Inventory, a catalog, a listing of all the assets from across the organization\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:55\",\"Text\":\"For every single asset, there should be\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"A clearly defined owner\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:00\",\"Text\":\"It is critical to determine who the asset owner is\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:05\",\"Text\":\"As the owner is accountable for the protection of an asset, the owner is\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:07\",\"Text\":\"Best positioned to determine how valuable an\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:10\",\"Text\":\"Asset is to the organization and thus what\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:13\",\"Text\":\"classification the asset should be assigned\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:15\",\"Text\":\"As I already mentioned and want to\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:20\",\"Text\":\"Emphasize here, the reason we classify assets is so that we can identify how\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:22\",\"Text\":\"Valuable they are to the organization and\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:26\",\"Text\":\"Therefore the appropriate level of protection required\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:29\",\"Text\":\"Before we can begin classifying anything,\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:32\",\"Text\":\"we first need to define the classification levels\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:36\",\"Text\":\"The classes, and clearly define who is accountable and responsible for what\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:38\",\"Text\":\"All of this should be documented in\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:44\",\"Text\":\"The data classification policy Standards procedures, baselines\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:47\",\"Text\":\"And guidelines should then be created based on the policy\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:51\",\"Text\":\"Procedures will define step by step instructions\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:54\",\"Text\":\"For classifying data based on the classes defined in the policy\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:59\",\"Text\":\"Baselines will define minimum security requirements for each class\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:02\",\"Text\":\"Remember that point for the exam\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:06\",\"Text\":\"Classification is a system of classes ordered according to value\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:10\",\"Text\":\"For example, public, proprietary and confidential\"},{\"FromTime\":\"02:10\",\"ToTime\":\"02:12\",\"Text\":\"Maybe the three classes that an organization\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:15\",\"Text\":\"Defines, with public being the least valuable\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:18\",\"Text\":\"And confidential being the most different\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:21\",\"Text\":\"Organizations will choose different classes based on\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:24\",\"Text\":\"Whatever best suits their needs, so don\'t\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:27\",\"Text\":\"Memorize any particular classification scheme as they\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:30\",\"Text\":\"Vary significantly from organization to organization\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:34\",\"Text\":\"Labeling is noting the classification of an\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:36\",\"Text\":\"Asset on the asset\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:41\",\"Text\":\"Labeling is essentially the what what the classification is for the asset\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:44\",\"Text\":\"For example, putting a label on a\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:47\",\"Text\":\"Backup tape, noting that the tape is top secret\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"This is labeling\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"Marketing is the how how the asset\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:55\",\"Text\":\"Should be protected based on its classification\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:57\",\"Text\":\"Marking involves noting the handling instructions on\"},{\"FromTime\":\"02:57\",\"ToTime\":\"03:01\",\"Text\":\"The asset based on the classification, how\"},{\"FromTime\":\"03:01\",\"ToTime\":\"03:03\",\"Text\":\"The asset should be protected and the\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:06\",\"Text\":\"Final major piece here is categorization,\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:11\",\"Text\":\"which is the act of sorting assets into the defined classes\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:17\",\"Text\":\"Categorization is a process of putting assets into different classes\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:19\",\"Text\":\"How do we go about protecting assets\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:21\",\"Text\":\"Based on their classification?\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:23\",\"Text\":\"We can begin by having clearly defined\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:27\",\"Text\":\"Roles of who is accountable and responsible for what\"},{\"FromTime\":\"03:27\",\"ToTime\":\"03:29\",\"Text\":\"The data owner, also known as the\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:32\",\"Text\":\"Data controller, is the most important role\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:35\",\"Text\":\"As the owner is accountable for the\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:37\",\"Text\":\"Protection of the data, the owner will\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:39\",\"Text\":\"Define the classification for data and the\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:44\",\"Text\":\"Owner is unaccountable for ensuring the data is protected accordingly\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:47\",\"Text\":\"Data processors, as the name implies,\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:51\",\"Text\":\"are responsible for processing data on behalf of the owners\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:55\",\"Text\":\"A typical example of a data processor is a cloud service provider\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:59\",\"Text\":\"They are storing and processing data on behalf of the owner\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:02\",\"Text\":\"Data custodians have technical responsibility for the\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:07\",\"Text\":\"Data, meaning custodians are responsible for ensuring data security availability,\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:12\",\"Text\":\"capacity that backups are performed and the data can be restored\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:16\",\"Text\":\"They are responsible for the technical aspects of data\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:18\",\"Text\":\"Data stewards, on the other hand,\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:21\",\"Text\":\"have a business responsibility for the data, meaning\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:26\",\"Text\":\"Stewards are responsible for ensuring data governance, data quality, compliance\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:29\",\"Text\":\"Essentially, data stewards are employees from the\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:32\",\"Text\":\"Business who are responsible for ensuring the\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"Data is useful for business purposes\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:38\",\"Text\":\"And the data subject is the individual\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:40\",\"Text\":\"To whom any personal data relates\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:43\",\"Text\":\"It is data about them\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:44\",\"Text\":\"We can also think about how we\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:48\",\"Text\":\"Would protect data based on whether it\'s at rest, on a storage device somewhere\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:50\",\"Text\":\"Or in motion across the network being\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:53\",\"Text\":\"used, archived, or even defensively destroyed\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:57\",\"Text\":\"We\'ll start with techniques for protecting data at rest\"},{\"FromTime\":\"04:57\",\"ToTime\":\"05:00\",\"Text\":\"One of the major techniques we can use is encryption\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:01\",\"Text\":\"We can use one of the many\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:04\",\"Text\":\"Excellent encryption algorithms which we\'ll discuss in\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:06\",\"Text\":\"Domain three to encipher the data and\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:08\",\"Text\":\"Turn it into ciphertext\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:10\",\"Text\":\"The ciphertext is then well protected unless\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:14\",\"Text\":\"An attacker can get their hands on the correct encryption key to decipher\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:17\",\"Text\":\"the data or they discover a flaw in the encryption\"},{\"FromTime\":\"05:17\",\"ToTime\":\"05:20\",\"Text\":\"We can further have strong access controls\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:22\",\"Text\":\"In place, which I\'ve discussed in domain\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:25\",\"Text\":\"Five, to ensure that only properly authenticated\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:28\",\"Text\":\"And authorized individuals have access to the data\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:29\",\"Text\":\"We can implement controls like\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:33\",\"Text\":\"a multifactor authentication and have good logging and monitoring in place to make\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:36\",\"Text\":\"sure users are accountable for what they do with the data\"},{\"FromTime\":\"05:36\",\"ToTime\":\"05:39\",\"Text\":\"To ensure data is not accidentally lost or destroyed\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:40\",\"Text\":\"We can have all sorts of different\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:43\",\"Text\":\"Data backup and data resiliency controls which\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:46\",\"Text\":\"I discussed in domain seven, and we\'ll link to below\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:49\",\"Text\":\"The next major grouping of controls we\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:53\",\"Text\":\"Can look at for protecting data are for data in motion data that is\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:54\",\"Text\":\"In transit across the network\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:56\",\"Text\":\"All of these data in motion controls\"},{\"FromTime\":\"05:56\",\"ToTime\":\"05:58\",\"Text\":\"involve encrypting the data in some fashion\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:02\",\"Text\":\"While it is in transit across a potentially insecure network\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:05\",\"Text\":\"End to end encryption means that we\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:09\",\"Text\":\"encrypt the data portion of a packet right from the sender, and the data\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"Remains encrypted through all the nodes,\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:14\",\"Text\":\"the switches, routers, firewalls, et cetera that it\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:17\",\"Text\":\"Passes through on the way to its intended recipient\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:21\",\"Text\":\"The data is then only decrypted once it has reached the recipient\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:24\",\"Text\":\"The data is never in plain chest while in transit\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:27\",\"Text\":\"It is encrypted and decrypted only at the end points\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:29\",\"Text\":\"A perfect example of end to end\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:32\",\"Text\":\"Encryption is a VPN, a virtual private\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:35\",\"Text\":\"Network which I\'ll discuss in domain for\"},{\"FromTime\":\"06:35\",\"ToTime\":\"06:39\",\"Text\":\"The downside of end to end encryption is that the routing information, the source\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:42\",\"Text\":\"And destination IP addresses, for example, must\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:45\",\"Text\":\"Be in plain text and visible to anyone\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:51\",\"Text\":\"So end to end does not provide anonymity link encryption differs significantly\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:55\",\"Text\":\"and that the data is decrypted and then reencrypted\"},{\"FromTime\":\"06:55\",\"ToTime\":\"06:59\",\"Text\":\"At every node it passes through from source to destination\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:04\",\"Text\":\"So the packet, including the header, is encrypted at the source and sent to\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:08\",\"Text\":\"The first node, which decrypts the packet, looks at the destination address\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:12\",\"Text\":\"to determine who to send the packet to next, reencrypts the packet\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:15\",\"Text\":\"and forwards it onto the next node, which then does the\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:17\",\"Text\":\"Same decryption and reencryption process\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:19\",\"Text\":\"The advantage of link encryption is\"},{\"FromTime\":\"07:19\",\"ToTime\":\"07:22\",\"Text\":\"that the routing information is hidden in transit\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:25\",\"Text\":\"But the huge downside is that data\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:27\",\"Text\":\"Is decrypted at every node\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:31\",\"Text\":\"Link encryption is not the best for protecting data\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:34\",\"Text\":\"And now let\'s talk about onion networks\"},{\"FromTime\":\"07:34\",\"ToTime\":\"07:36\",\"Text\":\"This is a cool idea to provide\"},{\"FromTime\":\"07:36\",\"ToTime\":\"07:39\",\"Text\":\"Confidentiality of the data and anonymity to\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:43\",\"Text\":\"Make it very difficult to determine who the sender and receiver are while the\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:44\",\"Text\":\"Data is in transit\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:47\",\"Text\":\"Here\'s how onion networks work\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:50\",\"Text\":\"The sender will predetermine a series of\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:51\",\"Text\":\"Nodes that a packet is going to\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:54\",\"Text\":\"Pass through on its way to the destination\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:58\",\"Text\":\"The sender will then encrypt the entire packet multiple times\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:01\",\"Text\":\"Each layer of encryption will use the\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:03\",\"Text\":\"Encryption key of a specific node\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:06\",\"Text\":\"And thus when the sender sends the\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:08\",\"Text\":\"Packet, the first node will decrypt\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:11\",\"Text\":\"the outermost layer of encryption, which will reveal\"},{\"FromTime\":\"08:11\",\"ToTime\":\"08:13\",\"Text\":\"The next node to send the packet to\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:17\",\"Text\":\"The next node receives the packet strips off the next layer of encryption, which\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:21\",\"Text\":\"Again reveals the next node to send a packet to and so on and\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:23\",\"Text\":\"So on until the packet finally reaches\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:26\",\"Text\":\"The destination, which will finally decrypt the\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:29\",\"Text\":\"Data stored within the packet\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:30\",\"Text\":\"The big advantage here is that each\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:32\",\"Text\":\"Node along the way only knows which\"},{\"FromTime\":\"08:32\",\"ToTime\":\"08:34\",\"Text\":\"Node the packet came from and the\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:39\",\"Text\":\"Next node, but not the ultimate source and destination\"},{\"FromTime\":\"08:39\",\"ToTime\":\"08:41\",\"Text\":\"And each node has zero access\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:44\",\"Text\":\"to the encrypted data within the innermost layer\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:46\",\"Text\":\"A perfect example of an onion network\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:48\",\"Text\":\"Is tor the onion router\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:52\",\"Text\":\"The big downside, of course, is performance\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:54\",\"Text\":\"Data and use is inherently more vulnerable\"},{\"FromTime\":\"08:54\",\"ToTime\":\"08:56\",\"Text\":\"Than data at rest because by definition\"},{\"FromTime\":\"08:57\",\"ToTime\":\"08:59\",\"Text\":\"Data in use must be accessible to\"},{\"FromTime\":\"08:59\",\"ToTime\":\"09:02\",\"Text\":\"People and processes to view and edit the data\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:06\",\"Text\":\"The major controls we can put in place to protect data in use are good access\"},{\"FromTime\":\"09:06\",\"ToTime\":\"09:08\",\"Text\":\"controls, potentially data loss prevention\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:11\",\"Text\":\"Controls to monitor and control what a user is doing with the data\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:13\",\"Text\":\"And if you want to get really\"},{\"FromTime\":\"09:13\",\"ToTime\":\"09:16\",\"Text\":\"Fancy, you could potentially use homomorphic encryption\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:20\",\"Text\":\"But you don\'t need to know that For the CISP exam, data archiving is\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:22\",\"Text\":\"Moving data that is no longer being\"},{\"FromTime\":\"09:22\",\"ToTime\":\"09:24\",\"Text\":\"actively used into a cheaper storage solution\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:26\",\"Text\":\"For long term retention\"},{\"FromTime\":\"09:26\",\"ToTime\":\"09:30\",\"Text\":\"From a security perspective, we need to ensure we retain archived data for a\"},{\"FromTime\":\"09:30\",\"ToTime\":\"09:33\",\"Text\":\"Sufficient period of time to meet requirements\"},{\"FromTime\":\"09:33\",\"ToTime\":\"09:35\",\"Text\":\"As defined by the data classification\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:40\",\"Text\":\"policy and continue to protect the data based on its classification\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:42\",\"Text\":\"Just because the data has been archived\"},{\"FromTime\":\"09:42\",\"ToTime\":\"09:44\",\"Text\":\"On a tape somewhere does not mean\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:46\",\"Text\":\"We get to forget about protecting it\"},{\"FromTime\":\"09:46\",\"ToTime\":\"09:48\",\"Text\":\"The final way we protect data is\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:50\",\"Text\":\"Actually related to how we destroy data\"},{\"FromTime\":\"09:50\",\"ToTime\":\"09:52\",\"Text\":\"When we no longer require it\"},{\"FromTime\":\"09:52\",\"ToTime\":\"09:54\",\"Text\":\"There are laws, regulations, and contracts which\"},{\"FromTime\":\"09:54\",\"ToTime\":\"09:57\",\"Text\":\"Require us to defensibly destroy data, which\"},{\"FromTime\":\"09:57\",\"ToTime\":\"09:59\",\"Text\":\"Means we must securely destroy the data\"}]', ' <div class=\"MindMap\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Privacy</h2>\n </div>\n <div class=\"mind-state hover-box\">\n <h6>\n State or condition of being free from being observed or distuebed\n by other people\n </h6>\n </div>\n\n <div class=\"mind-policy\">\n <div class=\"policy-contain hover-box\">\n <span>Privacy policy</span>\n </div>\n <div class=\"data-contain hover-box\">\n <span>Personal Data</span>\n </div>\n <div class=\"info-contain hover-box\">\n <span>Information Lifecycle</span>\n </div>\n <div class=\"oecd-contain hover-box\">\n <span>OECD Guidelines</span>\n </div>\n <div class=\"gdpr-contain hover-box\">\n <span>GDPR</span>\n </div>\n <div class=\"security-contain hover-box\">\n <span>Cannot Achieve Privacy without Security</span>\n </div>\n </div>\n\n <div class=\"mind-detail\">\n <div class=\"box box1\">\n <span>Standard</span>\n <span>Procedures</span>\n <span>Baselines</span>\n <span>Guidelines</span>\n </div>\n <div class=\"box box2\">\n <span>PII</span>\n <span>SPI</span>\n <span>PHI</span>\n <span>PI</span>\n </div>\n <div class=\"box\"><span>Direct Identifiers</span></div>\n <div class=\"box\"><span>Indirect Identifiers</span></div>\n <div class=\"box\"><span>Online Identifiers</span></div>\n <div class=\"box\"><span>Creation/Update</span></div>\n <div class=\"box\"><span>Store</span></div>\n <div class=\"box\"><span>Use</span></div>\n <div class=\"box\"><span>Share</span></div>\n <div class=\"box\"><span>Archive</span></div>\n <div class=\"box\"><span>Destroy</span></div>\n <div class=\"box\"><span>Collection Limitation</span></div>\n <div class=\"box\"><span>Data Quality</span></div>\n <div class=\"box\"><span>Purpose Specification</span></div>\n <div class=\"box\"><span>Use Limitation</span></div>\n <div class=\"box\"><span>Security Safeguards</span></div>\n <div class=\"box\"><span>Openness</span></div>\n <div class=\"box\"><span>Individual Participation</span></div>\n <div class=\"box\"><span>Accountability</span></div>\n <div class=\"box box3\">\n <span>Supervisory Authority</span>\n <span class=\"sa-span\">(SA)</span>\n </div>\n </div>\n </div>\n </div>\n </div>', '15:36', '5063,5063,5439,5063', '776,777,778,779,780,781,782,783,784,785,786,787,789,788,790', 'DRR0', 0, 0, '104,105,106,108,110', '2021-03-23 05:11:02', '2023-11-16 15:54:13');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(29, 'Privacy & Intellectual Property', 23, '108', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+1.2+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/1.2+S+N+23Oct13_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.2+S+N+23Oct13_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.2+S+N+23Oct13_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.2+S+N+23Oct13_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.2+S+N+23Oct13_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.2+S+N+23Oct13_144p.mp4', '[{\"Text\":\"Definition of Privacy\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"Privacy Policy\",\"FromTime\":\"00:38\",\"user_ids\":\"\"},{\"Text\":\"Personal Data & ways to refer to it\",\"FromTime\":\"01:25\",\"user_ids\":\"\"},{\"Text\":\"Direct Identifiers\",\"FromTime\":\"01:46\",\"user_ids\":\"\"},{\"Text\":\"Indirect Identifiers\",\"FromTime\":\"02:11\",\"user_ids\":\"\"},{\"Text\":\"Online Identifiers\",\"FromTime\":\"02:32\",\"user_ids\":\"\"},{\"Text\":\"Information Lifecycle/Data Lifecycle\",\"FromTime\":\"02:38\",\"user_ids\":\"\"},{\"Text\":\"Creation/Update of Data\",\"FromTime\":\"03:04\",\"user_ids\":\"\"},{\"Text\":\"Storage of Data\",\"FromTime\":\"03:17\",\"user_ids\":\"\"},{\"Text\":\"Usage of Data\",\"FromTime\":\"03:25\",\"user_ids\":\"\"},{\"Text\":\"Sharing of Data\",\"FromTime\":\"03:41\",\"user_ids\":\"\"},{\"Text\":\"Archiving Data\",\"FromTime\":\"04:07\",\"user_ids\":\"\"},{\"Text\":\"Destruction of Data\",\"FromTime\":\"04:15\",\"user_ids\":\"\"},{\"Text\":\"Classification of Data\",\"FromTime\":\"04:40\",\"user_ids\":\"\"},{\"Text\":\"OECD Guidelines\",\"FromTime\":\"05:19\",\"user_ids\":\"\"},{\"Text\":\"Collection Limitation Principle\",\"FromTime\":\"05:56\",\"user_ids\":\"\"},{\"Text\":\"Data Quality Principle\",\"FromTime\":\"06:10\",\"user_ids\":\"\"},{\"Text\":\"Purpose Specification Principle\",\"FromTime\":\"06:28\",\"user_ids\":\"\"},{\"Text\":\"Use Limitation Principle\",\"FromTime\":\"06:46\",\"user_ids\":\"\"},{\"Text\":\"Security Safeguards Principle\",\"FromTime\":\"06:50\",\"user_ids\":\"\"},{\"Text\":\"Openness Principle\",\"FromTime\":\"07:07\",\"user_ids\":\"\"},{\"Text\":\"Individual Participation Principle\",\"FromTime\":\"07:20\",\"user_ids\":\"\"},{\"Text\":\"Accountability Principle\",\"FromTime\":\"07:35\",\"user_ids\":\"\"},{\"Text\":\"Privacy Laws\",\"FromTime\":\"08:05\",\"user_ids\":\"\"},{\"Text\":\"General Data Protection\",\"FromTime\":\"07:56\",\"user_ids\":\"\"},{\"Text\":\"Supervisory Authority (SA)\",\"FromTime\":\"08:24\",\"user_ids\":\"\"},{\"Text\":\"Cannot Achieve Privacy Without Security\",\"FromTime\":\"08:55\",\"user_ids\":\"\"},{\"Text\":\"Intellectual Property\",\"FromTime\":\"09:18\",\"user_ids\":\"\"},{\"Text\":\"Trade Secret\",\"FromTime\":\"09:51\",\"user_ids\":\"\"},{\"Text\":\"Patent\",\"FromTime\":\"10:12\",\"user_ids\":\"\"},{\"Text\":\"Copyright\",\"FromTime\":\"10:31\",\"user_ids\":\"\"},{\"Text\":\"Trademark\",\"FromTime\":\"10:58\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:00\",\"ToTime\":\"00:02\",\"Text\":\"Let\'s begin with a definition of privacy.\"},{\"FromTime\":\"00:02\",\"ToTime\":\"00:05\",\"Text\":\"It\'s the state or condition of being free\"},{\"FromTime\":\"00:05\",\"ToTime\":\"00:06\",\"Text\":\"from being observed or\"},{\"FromTime\":\"00:06\",\"ToTime\":\"00:09\",\"Text\":\"disturbed by other people.\"},{\"FromTime\":\"00:09\",\"ToTime\":\"00:10\",\"Text\":\"You should remember that exact\"},{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"definition of the exam.\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:14\",\"Text\":\"But what does it mean being free\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:17\",\"Text\":\"from being observed and disturbed?\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:19\",\"Text\":\"Essentially, privacy is the idea that\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:21\",\"Text\":\"an individual can withhold parts of their\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:24\",\"Text\":\"personal information from wider society\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:26\",\"Text\":\"to control what personal information\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:28\",\"Text\":\"others know about them as their personal\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:29\",\"Text\":\"information can potentially be used\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:31\",\"Text\":\"against them in ways that they would\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:33\",\"Text\":\"find disturbing, could limit what jobs\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:35\",\"Text\":\"they can get, where they can travel,\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:36\",\"Text\":\"whether they can get\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:39\",\"Text\":\"health insurance, etc.\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:40\",\"Text\":\"Implementing strong privacy controls\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:42\",\"Text\":\"within an organization begins\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:44\",\"Text\":\"with a good privacy policy.\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:46\",\"Text\":\"The most important part of a good privacy\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:48\",\"Text\":\"policy is well-defined rules with clear\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:51\",\"Text\":\"accountabilities and responsibilities.\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:52\",\"Text\":\"Many regulations around the world require\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:56\",\"Text\":\"that a company have a data controller,\"},{\"FromTime\":\"00:56\",\"ToTime\":\"00:57\",\"Text\":\"essentially an owner for the privacy\"},{\"FromTime\":\"00:57\",\"ToTime\":\"00:59\",\"Text\":\"program that is accountable for the\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"privacy controls within an organization.\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:04\",\"Text\":\"The privacy policy should also clearly\"},{\"FromTime\":\"01:04\",\"ToTime\":\"01:06\",\"Text\":\"articulate what types of personal data\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:07\",\"Text\":\"the organization collects,\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:10\",\"Text\":\"how the data is used, stored,\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:12\",\"Text\":\"opt-out procedures, and the relevant\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:15\",\"Text\":\"security policies to protect the data.\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:16\",\"Text\":\"Further, there should be well-defined\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:18\",\"Text\":\"standards, procedures, baselines,\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:20\",\"Text\":\"and guidelines that are\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:22\",\"Text\":\"based on the privacy policy.\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:23\",\"Text\":\"The major thing we are protecting\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:25\",\"Text\":\"from a privacy perspective is personal\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:27\",\"Text\":\"data, which can be defined as information\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:29\",\"Text\":\"that can be used on its own or\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:32\",\"Text\":\"in combination to identify an individual.\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"Different laws and regulations refer\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:36\",\"Text\":\"to personal data in different ways:\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:39\",\"Text\":\"personally identifiable information,\"},{\"FromTime\":\"01:39\",\"ToTime\":\"01:41\",\"Text\":\"sensitive personal information,\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:42\",\"Text\":\"personal health information, personal\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:44\",\"Text\":\"information, lots of different ways.\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:47\",\"Text\":\"There is also the concept of what data can\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:50\",\"Text\":\"identify an individual and to what degree.\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:51\",\"Text\":\"Direct identifiers identify\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:54\",\"Text\":\"an individual on their own.\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:55\",\"Text\":\"Direct identifiers are things like\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:57\",\"Text\":\"government IDs, social insurance numbers,\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"social security numbers, driver\'s licenses\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:02\",\"Text\":\"numbers, passport numbers, et cetera.\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:04\",\"Text\":\"And other examples are things like a bank\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:06\",\"Text\":\"account number or maybe a certificate\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:08\",\"Text\":\"number, maybe your biometric data.\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:11\",\"Text\":\"These are examples of direct identifiers.\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:14\",\"Text\":\"Indirect identifiers do not, on their own,\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:16\",\"Text\":\"directly identifying individual.\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:18\",\"Text\":\"But if you have enough indirect\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:21\",\"Text\":\"identifiers, you can uniquely\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:23\",\"Text\":\"identify an individual.\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:25\",\"Text\":\"Indirect identifiers are things like age,\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:28\",\"Text\":\"gender, ethnicity, city, state, zip code,\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"postal code where someone lives, etc.\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:32\",\"Text\":\"You can also group identifiers\"},{\"FromTime\":\"02:32\",\"ToTime\":\"02:33\",\"Text\":\"used online together.\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:35\",\"Text\":\"Things like email address, IP address,\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:36\",\"Text\":\"cookies, et cetera,\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:37\",\"Text\":\"these are online identifiers.\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:39\",\"Text\":\"Now let\'s talk about the data lifecycle.\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:41\",\"Text\":\"The idea of a data lifecycle is\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:44\",\"Text\":\"to identify all the stages that data goes\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:45\",\"Text\":\"through from when it\'s first created\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:48\",\"Text\":\"all the way to when it\'s destroyed.\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:49\",\"Text\":\"As security professionals,\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"we can then determine what controls should\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:53\",\"Text\":\"be put in place to protect\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:55\",\"Text\":\"data in each of these stages.\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:57\",\"Text\":\"We ultimately want to protect the data\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"that powers and organizations processes,\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:02\",\"Text\":\"systems, and applications.\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:04\",\"Text\":\"The first stage in the data lifecycle\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:06\",\"Text\":\"is creation/update,\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:09\",\"Text\":\"where new data is generated or existing\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:10\",\"Text\":\"data is altered, updated,\"},{\"FromTime\":\"03:10\",\"ToTime\":\"03:12\",\"Text\":\"or modified in some way.\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:14\",\"Text\":\"As soon as data is created or updated, we\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:17\",\"Text\":\"immediately need to store it somewhere.\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:19\",\"Text\":\"The storage stage is therefore where data\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:21\",\"Text\":\"is committed to some storage\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:23\",\"Text\":\"repository to memory or a hard drive.\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:26\",\"Text\":\"Next, the data will be used by people or\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:28\",\"Text\":\"processes from across the organization.\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:31\",\"Text\":\"The use stage covers viewing, processing,\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:33\",\"Text\":\"or otherwise using the data in some way,\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:36\",\"Text\":\"but not modifying the data as that fits\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:40\",\"Text\":\"up in the first creation/update stage.\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:41\",\"Text\":\"Data needs to be shared,\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:43\",\"Text\":\"made accessible to others across\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:45\",\"Text\":\"the organization and to customers,\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:47\",\"Text\":\"business partners, regulators, et cetera.\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:49\",\"Text\":\"The sharing stage is where we think about\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:51\",\"Text\":\"who the data can be shared with,\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:53\",\"Text\":\"under what circumstances,\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:55\",\"Text\":\"and with what controls in place.\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:58\",\"Text\":\"Eventually, some data is no longer being\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:00\",\"Text\":\"actively used by the organization.\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:02\",\"Text\":\"And so to free up storage space\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:04\",\"Text\":\"on the systems and to save costs,\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:07\",\"Text\":\"this data can be archived in a long-term\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:09\",\"Text\":\"storage solution like tapes.\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:11\",\"Text\":\"The data should be retained for as long as\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:12\",\"Text\":\"necessary based on the data\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:14\",\"Text\":\"retention policy.\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:15\",\"Text\":\"And the final stage of the data lifecycle\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:16\",\"Text\":\"is when data is no longer\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:18\",\"Text\":\"needed by the organization.\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:19\",\"Text\":\"This data should be permanently destroyed\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:22\",\"Text\":\"using physical or logical means.\"},{\"FromTime\":\"04:22\",\"ToTime\":\"04:24\",\"Text\":\"Depending on requirements, data may\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:27\",\"Text\":\"need to be defensively destroyed.\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:29\",\"Text\":\"Check out the link to the first domain two\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:31\",\"Text\":\"video where I go through the different\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:32\",\"Text\":\"data destruction methods and talk\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:34\",\"Text\":\"about what is defensible destruction.\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:36\",\"Text\":\"What is the most important thing to do\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:37\",\"Text\":\"right at the very start\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:39\",\"Text\":\"of the data lifecycle?\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"Classify the data.\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:44\",\"Text\":\"The classification indicates how valuable\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:46\",\"Text\":\"the data is to the organization\"},{\"FromTime\":\"04:46\",\"ToTime\":\"04:48\",\"Text\":\"and therefore drives the controls\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:50\",\"Text\":\"that should be in place in each\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:52\",\"Text\":\"stage of the data lifecycle.\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:54\",\"Text\":\"Where the data can be stored and with what\"},{\"FromTime\":\"04:54\",\"ToTime\":\"04:57\",\"Text\":\"level of encryption and access controls?\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:58\",\"Text\":\"Who can use the data\"},{\"FromTime\":\"04:58\",\"ToTime\":\"04:59\",\"Text\":\"and for what purposes?\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:01\",\"Text\":\"Who can the data be shared with?\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:04\",\"Text\":\"And with what security controls in place?\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:05\",\"Text\":\"How long does the data\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:06\",\"Text\":\"need to be retained?\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:09\",\"Text\":\"And the requirements for how securely\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:11\",\"Text\":\"the data needs to be destroyed?\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:13\",\"Text\":\"Are we melting hard drives or selling them\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:14\",\"Text\":\"on Craigslist without even formatting?\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:17\",\"Text\":\"The Organization for Economic Cooperation\"},{\"FromTime\":\"05:17\",\"ToTime\":\"05:19\",\"Text\":\"and Development, the OECD,\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:20\",\"Text\":\"have come up with a set of privacy\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:22\",\"Text\":\"guidelines or principles.\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:24\",\"Text\":\"I\'m emphasizing the word guidelines\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:27\",\"Text\":\"because guidelines are not mandatory.\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:29\",\"Text\":\"They are best practices.\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:30\",\"Text\":\"This is very much true\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:32\",\"Text\":\"of the OECD privacy principles.\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:34\",\"Text\":\"They are not mandatory requirements\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:37\",\"Text\":\"that an organization must meet,\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:38\",\"Text\":\"but rather they provide the most\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:41\",\"Text\":\"internationally recognized privacy\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:43\",\"Text\":\"guidelines and the basis for the creation\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:44\",\"Text\":\"of leading privacy programs\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:46\",\"Text\":\"within an organization.\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:48\",\"Text\":\"They help organizations structure their\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:49\",\"Text\":\"privacy program and consider\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:52\",\"Text\":\"what the program should cover.\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"Eight principles are defined,\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"beginning with the collection limitation,\"},{\"FromTime\":\"05:57\",\"ToTime\":\"05:58\",\"Text\":\"which means that organizations should\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:02\",\"Text\":\"limit the collection of or personal data,\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:05\",\"Text\":\"obtain it lawfully and, where appropriate,\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:06\",\"Text\":\"with the knowledge or consent of the data\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:08\",\"Text\":\"subject, the data subject being the\"},{\"FromTime\":\"06:08\",\"ToTime\":\"06:11\",\"Text\":\"individual for whom the data is about.\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:13\",\"Text\":\"The data quality principle means PII\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:15\",\"Text\":\"should be relevant, accurate,\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:17\",\"Text\":\"complete, and kept up to date.\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:18\",\"Text\":\"In other words,\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:20\",\"Text\":\"if an organization collects PII, they\"},{\"FromTime\":\"06:20\",\"ToTime\":\"06:22\",\"Text\":\"are now accountable for the integrity\"},{\"FromTime\":\"06:22\",\"ToTime\":\"06:24\",\"Text\":\"and accuracy of the data.\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:25\",\"Text\":\"By the way, when I\'m saying PII, that\'s\"},{\"FromTime\":\"06:25\",\"ToTime\":\"06:27\",\"Text\":\"just another way of saying personal data.\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:29\",\"Text\":\"The purpose specification principle means\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:31\",\"Text\":\"that the purpose for which PII is\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:32\",\"Text\":\"collected should be\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:34\",\"Text\":\"specified when collected.\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:36\",\"Text\":\"Organizations should clearly articulate\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:38\",\"Text\":\"what the PII they collect\"},{\"FromTime\":\"06:38\",\"ToTime\":\"06:39\",\"Text\":\"will be used for.\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:42\",\"Text\":\"The use limitation principle means PII\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:43\",\"Text\":\"should only be used,\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:45\",\"Text\":\"disclosed based on the purpose\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:47\",\"Text\":\"for which it was collected,\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:48\",\"Text\":\"with the consent of the data\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:50\",\"Text\":\"subject or by authority of law.\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:52\",\"Text\":\"Security safeguards means PII should be\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:54\",\"Text\":\"protected by reasonable security controls\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:57\",\"Text\":\"against loss, unauthorized access,\"},{\"FromTime\":\"06:57\",\"ToTime\":\"06:59\",\"Text\":\"destruction, use, modification, et cetera.\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:00\",\"Text\":\"Basically, that good security controls\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:02\",\"Text\":\"need to be in place to protect the PII.\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:06\",\"Text\":\"You can\'t have privacy without security.\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:07\",\"Text\":\"The openness principle relates\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:10\",\"Text\":\"to an organization\'s culture.\"},{\"FromTime\":\"07:10\",\"ToTime\":\"07:11\",\"Text\":\"There should be a general policy\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:14\",\"Text\":\"of openness about developments, practices,\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:16\",\"Text\":\"and policies with respect to PII.\"},{\"FromTime\":\"07:16\",\"ToTime\":\"07:18\",\"Text\":\"Organizations should not hide or be\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:19\",\"Text\":\"sketchy about what they\'re\"},{\"FromTime\":\"07:19\",\"ToTime\":\"07:20\",\"Text\":\"collecting and using PII for.\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:22\",\"Text\":\"The individual participation principle\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:24\",\"Text\":\"means an individual, a data subject,\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:26\",\"Text\":\"should have the right to obtain their data\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:28\",\"Text\":\"from the controller and maybe\"},{\"FromTime\":\"07:28\",\"ToTime\":\"07:29\",\"Text\":\"even have their data removed.\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:31\",\"Text\":\"Under GDPR, this is often referred\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:33\",\"Text\":\"to as the right to be forgotten.\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:35\",\"Text\":\"And the last principle, accountability,\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:38\",\"Text\":\"means a data controller should be\"},{\"FromTime\":\"07:38\",\"ToTime\":\"07:39\",\"Text\":\"accountable for complying\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:41\",\"Text\":\"with other principles.\"},{\"FromTime\":\"07:41\",\"ToTime\":\"07:43\",\"Text\":\"In other words, there must be an owner or\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:45\",\"Text\":\"a data controller who has clear\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:48\",\"Text\":\"accountability to protect the PII.\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"There are loads of different privacy laws\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:51\",\"Text\":\"and regulations around the world,\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:53\",\"Text\":\"and I\'m happy to report that you don\'t\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:54\",\"Text\":\"need to be an expert on all\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:57\",\"Text\":\"of them to pass the CISP exam.\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:58\",\"Text\":\"You should, however,\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:00\",\"Text\":\"know a wee bit about GDPR,\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:02\",\"Text\":\"the General Data Protection Regulation,\"},{\"FromTime\":\"08:02\",\"ToTime\":\"08:04\",\"Text\":\"which is the core of the European Union\'s\"},{\"FromTime\":\"08:04\",\"ToTime\":\"08:06\",\"Text\":\"digital privacy legislation.\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:09\",\"Text\":\"Gdpr is an extremely important regulation\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:10\",\"Text\":\"as it is one of the most stringent\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:12\",\"Text\":\"in the world, and many countries around\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:14\",\"Text\":\"the world model their\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:15\",\"Text\":\"privacy regulations on GDPR.\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:17\",\"Text\":\"It is very much the global\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:18\",\"Text\":\"bellwether for privacy.\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:20\",\"Text\":\"An important piece from this extensive\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:23\",\"Text\":\"legislation, GDPR defines what are known\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:26\",\"Text\":\"as supervisory authorities,\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:28\",\"Text\":\"who are independent public authorities\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:30\",\"Text\":\"that need to be created in each\"},{\"FromTime\":\"08:30\",\"ToTime\":\"08:33\",\"Text\":\"member state of the EU.\"},{\"FromTime\":\"08:33\",\"ToTime\":\"08:34\",\"Text\":\"Within Germany, within Spain,\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:36\",\"Text\":\"within Hungary, etc.\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:37\",\"Text\":\"The supervisory authorities in each state\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:40\",\"Text\":\"are responsible for monitoring\"},{\"FromTime\":\"08:40\",\"ToTime\":\"08:42\",\"Text\":\"and enforcing compliance with GDPR,\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:44\",\"Text\":\"helping organizations become compliant\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:47\",\"Text\":\"and conducting investigations.\"},{\"FromTime\":\"08:47\",\"ToTime\":\"08:49\",\"Text\":\"Data subjects have the right to lodge\"},{\"FromTime\":\"08:49\",\"ToTime\":\"08:50\",\"Text\":\"a complaint with a supervisory\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:52\",\"Text\":\"authority, an essay.\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:53\",\"Text\":\"One more important piece of information\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:56\",\"Text\":\"here to remember related to GDPR: Privacy\"},{\"FromTime\":\"08:56\",\"ToTime\":\"09:01\",\"Text\":\"breaches must be reported within 72 hours.\"},{\"FromTime\":\"09:01\",\"ToTime\":\"09:02\",\"Text\":\"The final piece that I\'ll cover here\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:04\",\"Text\":\"related to privacy is that you cannot\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:06\",\"Text\":\"achieve privacy without security.\"},{\"FromTime\":\"09:06\",\"ToTime\":\"09:08\",\"Text\":\"Privacy requires that we,\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:09\",\"Text\":\"as security professionals,\"},{\"FromTime\":\"09:09\",\"ToTime\":\"09:11\",\"Text\":\"implement the myriad of security controls\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:14\",\"Text\":\"to provide confidentiality, integrity,\"},{\"FromTime\":\"09:14\",\"ToTime\":\"09:16\",\"Text\":\"and availability of personal data.\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:18\",\"Text\":\"Let\'s now talk briefly about\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:19\",\"Text\":\"intellectual property.\"},{\"FromTime\":\"09:19\",\"ToTime\":\"09:21\",\"Text\":\"Intellectual property refers to the legal\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:24\",\"Text\":\"rights that are granted to creators\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:27\",\"Text\":\"and owners of intangible assets such as\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:29\",\"Text\":\"inventions, works of art,\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:31\",\"Text\":\"symbols, designs, and so forth.\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:33\",\"Text\":\"These rights allow the owners to have\"},{\"FromTime\":\"09:33\",\"ToTime\":\"09:35\",\"Text\":\"exclusive control over the use,\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:36\",\"Text\":\"distribution, and commercialization\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:37\",\"Text\":\"of their creations,\"},{\"FromTime\":\"09:37\",\"ToTime\":\"09:39\",\"Text\":\"and to prevent others from using or\"},{\"FromTime\":\"09:39\",\"ToTime\":\"09:41\",\"Text\":\"exploiting them without permission.\"},{\"FromTime\":\"09:41\",\"ToTime\":\"09:44\",\"Text\":\"You need to know at a super high level\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:45\",\"Text\":\"what each of the following four\"},{\"FromTime\":\"09:45\",\"ToTime\":\"09:46\",\"Text\":\"intellectual property laws\"},{\"FromTime\":\"09:46\",\"ToTime\":\"09:49\",\"Text\":\"are focused on protecting.\"},{\"FromTime\":\"09:49\",\"ToTime\":\"09:51\",\"Text\":\"Trade secrets refer to confidential\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:53\",\"Text\":\"information that provides a business\"},{\"FromTime\":\"09:53\",\"ToTime\":\"09:54\",\"Text\":\"with a competitive advantage\"},{\"FromTime\":\"09:54\",\"ToTime\":\"09:55\",\"Text\":\"over its competitors.\"},{\"FromTime\":\"09:55\",\"ToTime\":\"09:57\",\"Text\":\"A perfect example of a trade\"},{\"FromTime\":\"09:57\",\"ToTime\":\"09:58\",\"Text\":\"secret is the formula for Coke.\"},{\"FromTime\":\"09:58\",\"ToTime\":\"10:01\",\"Text\":\"Coca-cola has never shared their formula\"},{\"FromTime\":\"10:01\",\"ToTime\":\"10:03\",\"Text\":\"with anyone, and nor will they ever.\"},{\"FromTime\":\"10:03\",\"ToTime\":\"10:05\",\"Text\":\"Companies can take legal action against\"},{\"FromTime\":\"10:05\",\"ToTime\":\"10:07\",\"Text\":\"anyone that steals or discloses their\"},{\"FromTime\":\"10:07\",\"ToTime\":\"10:10\",\"Text\":\"trade secrets without authorization.\"},{\"FromTime\":\"10:10\",\"ToTime\":\"10:12\",\"Text\":\"Patents are granted to inventors\"},{\"FromTime\":\"10:12\",\"ToTime\":\"10:14\",\"Text\":\"and provide their owners with exclusive\"},{\"FromTime\":\"10:14\",\"ToTime\":\"10:17\",\"Text\":\"ownership of an invention for a set period\"},{\"FromTime\":\"10:17\",\"ToTime\":\"10:19\",\"Text\":\"of time, essentially so that an inventor\"},{\"FromTime\":\"10:19\",\"ToTime\":\"10:21\",\"Text\":\"can profit from their invention.\"},{\"FromTime\":\"10:21\",\"ToTime\":\"10:23\",\"Text\":\"This encourages innovation.\"},{\"FromTime\":\"10:23\",\"ToTime\":\"10:24\",\"Text\":\"The amount of time a patent is valid\"},{\"FromTime\":\"10:24\",\"ToTime\":\"10:27\",\"Text\":\"for it varies widely around the world,\"},{\"FromTime\":\"10:27\",\"ToTime\":\"10:28\",\"Text\":\"so don\'t bother memorizing anything\"},{\"FromTime\":\"10:28\",\"ToTime\":\"10:30\",\"Text\":\"related to how long a patent is valid for,\"},{\"FromTime\":\"10:30\",\"ToTime\":\"10:31\",\"Text\":\"you\'ll never see a question.\"},{\"FromTime\":\"10:31\",\"ToTime\":\"10:34\",\"Text\":\"Copyright protects the creative expression\"},{\"FromTime\":\"10:34\",\"ToTime\":\"10:37\",\"Text\":\"of an idea, not the idea itself.\"},{\"FromTime\":\"10:37\",\"ToTime\":\"10:39\",\"Text\":\"Embodied in a fixed medium such as books,\"},{\"FromTime\":\"10:39\",\"ToTime\":\"10:40\",\"Text\":\"movies, songs, etc,\"},{\"FromTime\":\"10:40\",\"ToTime\":\"10:42\",\"Text\":\"for a set period of time.\"},{\"FromTime\":\"10:42\",\"ToTime\":\"10:44\",\"Text\":\"You can copyright a book,\"},{\"FromTime\":\"10:44\",\"ToTime\":\"10:46\",\"Text\":\"movie, or song, for instance.\"},{\"FromTime\":\"10:46\",\"ToTime\":\"10:49\",\"Text\":\"The point of the copyright is to prevent\"},{\"FromTime\":\"10:49\",\"ToTime\":\"10:50\",\"Text\":\"someone from making an exact copy of your\"},{\"FromTime\":\"10:50\",\"ToTime\":\"10:52\",\"Text\":\"book, movie, or song, and selling it.\"},{\"FromTime\":\"10:52\",\"ToTime\":\"10:54\",\"Text\":\"Remember that copyright protects\"},{\"FromTime\":\"10:54\",\"ToTime\":\"10:57\",\"Text\":\"the expression of an idea.\"},{\"FromTime\":\"10:57\",\"ToTime\":\"10:59\",\"Text\":\"Finally, trademarks are symbols, words,\"},{\"FromTime\":\"10:59\",\"ToTime\":\"11:02\",\"Text\":\"phrases, or designs that distinguish\"},{\"FromTime\":\"11:02\",\"ToTime\":\"11:04\",\"Text\":\"and identify a brand or product\"},{\"FromTime\":\"11:04\",\"ToTime\":\"11:06\",\"Text\":\"from others in the marketplace.\"},{\"FromTime\":\"11:06\",\"ToTime\":\"11:07\",\"Text\":\"Think the Nike Swoosh or\"},{\"FromTime\":\"11:07\",\"ToTime\":\"11:09\",\"Text\":\"the McDonald\'s Arches.\"},{\"FromTime\":\"11:09\",\"ToTime\":\"11:11\",\"Text\":\"Companies trademark their logo,\"},{\"FromTime\":\"11:11\",\"ToTime\":\"11:13\",\"Text\":\"for example, so that another company can\'t\"},{\"FromTime\":\"11:13\",\"ToTime\":\"11:15\",\"Text\":\"use the same logo on their products\"},{\"FromTime\":\"11:15\",\"ToTime\":\"11:17\",\"Text\":\"and create confusion in the marketplace.\"},{\"FromTime\":\"11:17\",\"ToTime\":\"11:18\",\"Text\":\"That is an overview of privacy\"},{\"FromTime\":\"11:18\",\"ToTime\":\"11:20\",\"Text\":\"and intellectual property within\"},{\"FromTime\":\"11:20\",\"ToTime\":\"11:22\",\"Text\":\"Domain One, covering the most critical\"},{\"FromTime\":\"11:22\",\"ToTime\":\"11:24\",\"Text\":\"concepts you need to know for the exam.\"}]', '<div class=\"ModelsMap\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Models</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-1 hover-box\">\n <span>Enterprise Security Architecture</span>\n </div>\n <div class=\"main-box box-2 hover-box\">\n <span>Security Models</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-3\">\n <div class=\"inner-box box-01 hover-box\">\n <span>Zachman</span>\n </div>\n <div class=\"inner-box box-01 hover-box\">\n <span>Sabsa</span>\n </div>\n <div class=\"inner-box box-01 hover-box\">\n <span>TOGAF</span>\n </div>\n </div>\n <div class=\"main-box box-4 hover-box\">\n <span>Security Models</span>\n </div>\n <div class=\"main-box box-5 hover-box\">\n <span>Security Models</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-6\"></div>\n <div class=\"main-box box-7\">\n <div class=\"inner-box box-06 hover-box\">\n <span>Bell-LaPadula</span>\n </div>\n <div class=\"inner-box box-07 hover-box\">\n <span>Biba</span>\n </div>\n <div class=\"inner-box box-08 hover-box\">\n <span>Lipner <span>Implementation</span></span>\n </div>\n </div>\n <div class=\"main-box box-8\">\n <div class=\"inner-box box-02 hover-box\">\n <span>Clark-Wilson</span>\n </div>\n <div class=\"inner-box box-03 hover-box\">\n <span>Brewer-Nash</span>\n </div>\n <div class=\"inner-box box-04 hover-box\">\n <span>Graham-Denning</span>\n </div>\n <div class=\"inner-box box-05 hover-box\">\n <span>Harrison-Ruzzo-Ullman</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10\">\n <div class=\"main-inner-box\">\n <div class=\"inner-1 hover-box\">\n <span>Confidentiality</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Simple Security Property</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Star Property</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Strong Star Property</span>\n </div>\n </div>\n <div class=\"main-inner-box-2\">\n <div class=\"inner-1 hover-box\">\n <span>Integrity</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Simple Integrity Property</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Star Integrity Property</span>\n </div>\n </div>\n <div class=\"main-inner-box-3\"></div>\n </div>\n\n <div class=\"main-box box-11\">\n <div class=\"main-inner-box\">\n <div class=\"inner-1 hover-box\">\n <span>3 goals of integrity</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>3 Clark-Wilson rules</span>\n </div>\n </div>\n <div class=\"main-inner-box-2\">\n <div class=\"inner-1 hover-box\">\n <span>Prevent conflicts of interest</span>\n </div>\n </div>\n <div class=\"main-inner-box-3\"></div>\n <div class=\"main-inner-box-3\"></div>\n </div>\n </div>\n\n <!-- Frameworks -->\n <div class=\"mind-title\">\n <h2>Frameworks</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-12 hover-box\">\n <span>Security</span>\n </div>\n <div class=\"main-box box-13 hover-box\">\n <span>Privacy</span>\n </div>\n <div class=\"main-box box-14 hover-box\">\n <span>Risk</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-15\">\n <div class=\"inner-divs hover-box\">\n <span>ISO</span>\n <span>27001</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ISO</span>\n <span>27002</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>NIST</span>\n <span>800-53</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>COBIT</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>COSO</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ITIL</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>HIPAA</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>SOX</span>\n </div>\n </div>\n\n <div class=\"main-box box-16\">\n <div class=\"inner-divs hover-box\">\n <span>OECD</span>\n <span>Guidelines</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>GDPR</span>\n </div>\n </div>\n\n <div class=\"main-box box-17\">\n <div class=\"inner-divs hover-box\">\n <span>NIST</span>\n <span>800-37</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ISO</span>\n <span>31000</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>COSO</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ISACA</span>\n <span>Risk IT</span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '11:32', NULL, '766,767,768', 'Ddyb', 1, 0, '104,105,106,108,110', '2021-03-23 05:14:36', '2023-10-31 11:11:52');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(30, 'Models, Secure Design Principles & Frameworks', 25, '122,123,124', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+3.1+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/3.1+S+N+23Nov6_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.1+S+N+23Nov6_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.1+S+N+23Nov6_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.1+S+N+23Nov6_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.1+S+N+23Nov6_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.1+S+N+23Nov6_144p.mp4', '[{\"Text\":\"Models\",\"FromTime\":\"00:27\",\"user_ids\":\"\"},{\"Text\":\"Enterprise Security Architecture\",\"FromTime\":\"01:06\",\"user_ids\":\"\"},{\"Text\":\"Zachman Architecture Framework\",\"FromTime\":\"01:33\",\"user_ids\":\"\"},{\"Text\":\"Sabsa Architecture Framework\",\"FromTime\":\"01:55\",\"user_ids\":\"\"},{\"Text\":\"TOGAF Architecture Framework\",\"FromTime\":\"02:19\",\"user_ids\":\"\"},{\"Text\":\"Security Models\",\"FromTime\":\"02:35\",\"user_ids\":\"\"},{\"Text\":\"Lattice-Based\",\"FromTime\":\"02:43\",\"user_ids\":\"\"},{\"Text\":\"Bell-LaPadula\",\"FromTime\":\"02:55\",\"user_ids\":\"\"},{\"Text\":\"Confidentiality\",\"FromTime\":\"03:04\",\"user_ids\":\"\"},{\"Text\":\"Simple Security Property\",\"FromTime\":\"03:25\",\"user_ids\":\"\"},{\"Text\":\"Star Property\",\"FromTime\":\"03:37\",\"user_ids\":\"\"},{\"Text\":\"Strong Star Property\",\"FromTime\":\"03:46\",\"user_ids\":\"\"},{\"Text\":\"Biba\",\"FromTime\":\"04:04\",\"user_ids\":\"\"},{\"Text\":\"Integrity\",\"FromTime\":\"04:16\",\"user_ids\":\"\"},{\"Text\":\"Simple Integrity Property\",\"FromTime\":\"04:30\",\"user_ids\":\"\"},{\"Text\":\"Star Integrity Property\",\"FromTime\":\"04:46\",\"user_ids\":\"\"},{\"Text\":\"Lipner Implementation\",\"FromTime\":\"05:17\",\"user_ids\":\"\"},{\"Text\":\"Rule Based\",\"FromTime\":\"05:43\",\"user_ids\":\"\"},{\"Text\":\"Clark-Wilson\",\"FromTime\":\"05:47\",\"user_ids\":\"\"},{\"Text\":\"3 Goals of Integrity\",\"FromTime\":\"05:53\",\"user_ids\":\"\"},{\"Text\":\"3 Clark-Wilson rules\",\"FromTime\":\"06:13\",\"user_ids\":\"\"},{\"Text\":\"Brewer-Nash Model\",\"FromTime\":\"06:28\",\"user_ids\":\"\"},{\"Text\":\"Graham–Denning Model\",\"FromTime\":\"06:40\",\"user_ids\":\"\"},{\"Text\":\"Harrison–Ruzzo–Ullman\",\"FromTime\":\"06:45\",\"user_ids\":\"\"},{\"Text\":\"Secure Design Principles\",\"FromTime\":\"06:56\",\"user_ids\":\"\"},{\"Text\":\"Threat Modeling\",\"FromTime\":\"07:13\",\"user_ids\":\"\"},{\"Text\":\"Least Privilege\",\"FromTime\":\"07:29\",\"user_ids\":\"\"},{\"Text\":\"Defense in Depth\",\"FromTime\":\"07:37\",\"user_ids\":\"\"},{\"Text\":\"Secure Defaults\",\"FromTime\":\"08:00\",\"user_ids\":\"\"},{\"Text\":\"Fail Securely\",\"FromTime\":\"08:15\",\"user_ids\":\"\"},{\"Text\":\"Separation of Duties\",\"FromTime\":\"08:34\",\"user_ids\":\"\"},{\"Text\":\"Keep it Simple\",\"FromTime\":\"08:49\",\"user_ids\":\"\"},{\"Text\":\"Zero Trust\",\"FromTime\":\"09:06\",\"user_ids\":\"\"},{\"Text\":\"Trust But Verify\",\"FromTime\":\"09:27\",\"user_ids\":\"\"},{\"Text\":\"Privacy by Design\",\"FromTime\":\"10:03\",\"user_ids\":\"\"},{\"Text\":\"Shared Responsibility\",\"FromTime\":\"10:30\",\"user_ids\":\"\"},{\"Text\":\"Security Frameworks\",\"FromTime\":\"11:03\",\"user_ids\":\"\"},{\"Text\":\"ISO 27001 Security\",\"FromTime\":\"11:09\",\"user_ids\":\"\"},{\"Text\":\"ISO 27002 Security\",\"FromTime\":\"11:58\",\"user_ids\":\"\"},{\"Text\":\"NIST 800-53\",\"FromTime\":\"12:19\",\"user_ids\":\"\"},{\"Text\":\"COBIT\",\"FromTime\":\"12:34\",\"user_ids\":\"\"},{\"Text\":\"ITIL\",\"FromTime\":\"12:51\",\"user_ids\":\"\"},{\"Text\":\"HIPAA\",\"FromTime\":\"13:11\",\"user_ids\":\"\"},{\"Text\":\"SOX\",\"FromTime\":\"13:21\",\"user_ids\":\"\"},{\"Text\":\"FedRAMP\",\"FromTime\":\"13:45\",\"user_ids\":\"\"},{\"Text\":\"FISMA\",\"FromTime\":\"14:00\",\"user_ids\":\"\"},{\"Text\":\"Cyber Kill Chain\",\"FromTime\":\"14:17\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"As security professionals, we need to protect\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:16\",\"Text\":\"The assets of the organization, everything from the people, the data,\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:20\",\"Text\":\"the systems, the processes, the network, and the entire enterprise\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:22\",\"Text\":\"This is not an easy thing to do\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:25\",\"Text\":\"It\'s difficult to conceptualize and think through\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:27\",\"Text\":\"All of the components of these complex\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:30\",\"Text\":\"systems and processes of an entire organization\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:31\",\"Text\":\"And security needs to be involved and\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:35\",\"Text\":\"Embedded throughout all of this, throughout the entire organization\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:38\",\"Text\":\"How then do we tackle this rather intractable problem?\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:41\",\"Text\":\"Models So what are models?\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:44\",\"Text\":\"They are conceptual representations of things\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:47\",\"Text\":\"They allow us to shrink something down and simplify it\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:49\",\"Text\":\"We have models of cars and models\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:54\",\"Text\":\"Of planes and models of Enterprise security architectures\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:58\",\"Text\":\"Models help us break down complex systems into their components\"},{\"FromTime\":\"00:58\",\"ToTime\":\"01:00\",\"Text\":\"Once we understand the components\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:03\",\"Text\":\"that combine to create a complex system, we can\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:05\",\"Text\":\"Protect each of the components and thus\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:08\",\"Text\":\"Tackle the problem of baking security into\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:11\",\"Text\":\"Every aspect of even highly complex systems\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:12\",\"Text\":\"We\'re going to talk through how we\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:15\",\"Text\":\"Have models that focus just on confidentiality\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:18\",\"Text\":\"Or integrity or preventing conflicts of interest\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:20\",\"Text\":\"And we\'re going to start with models\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:24\",\"Text\":\"that cover the entire Enterprise security architecture\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:25\",\"Text\":\"Let\'s begin with some definitions\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:28\",\"Text\":\"An architecture is simply a bunch of\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:29\",\"Text\":\"Components that work together\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:32\",\"Text\":\"A security architecture is how we protect\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:36\",\"Text\":\"How we secure each of the components in the architecture\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:41\",\"Text\":\"And an Enterprise Security architecture is how we protect all of the components\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:46\",\"Text\":\"of the enterprise the people, processes, systems, networks, et cetera\"},{\"FromTime\":\"01:46\",\"ToTime\":\"01:49\",\"Text\":\"There are three major Enterprise Security Architectures\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:51\",\"Text\":\"That you should know about\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:53\",\"Text\":\"The first is the Zachman Framework\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:57\",\"Text\":\"It defines a two dimensional table which provides a structured way\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:02\",\"Text\":\"of defining an enterprise and therefore breaking it down into its components\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:04\",\"Text\":\"The Zachman framework defines how, where,\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:08\",\"Text\":\"who, when and why as the columns of the table, and then some other stuff\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:09\",\"Text\":\"As the rows of the table\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:13\",\"Text\":\"Honestly, you don\'t need to memorize this table\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:18\",\"Text\":\"Just know that Zachman is an Enterprise security architecture\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:23\",\"Text\":\"Savsa, the Sherwood Applied Business Security Architecture\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:25\",\"Text\":\"Was developed independently of Zachman, but has\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:27\",\"Text\":\"A very similar structure\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"The primary characteristic of Savsa is that\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:33\",\"Text\":\"It defines a risk driven Enterprise Security\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:35\",\"Text\":\"Architecture model that is derived from an\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:38\",\"Text\":\"Analysis of the business requirements for security\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:40\",\"Text\":\"But again, you don\'t need to memorize\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:42\",\"Text\":\"The specifics of SAPSA\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:46\",\"Text\":\"TOGAF, the Open Group Architecture framework, is\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:49\",\"Text\":\"The third major Enterprise Security Architecture framework\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"And just like Zachman and Savsa,\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:55\",\"Text\":\"TOGAF helps you break an organization down into\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:58\",\"Text\":\"Components so you can build security into each component\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:00\",\"Text\":\"And those are the three Enterprise Security\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:02\",\"Text\":\"Architectures that you need to know about\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:04\",\"Text\":\"Now, let\'s look at security models, of\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:09\",\"Text\":\"Which there are two major groupings lattice based and rule based\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:10\",\"Text\":\"We\'ll start with lattice based\"},{\"FromTime\":\"03:10\",\"ToTime\":\"03:13\",\"Text\":\"Lattice based essentially means layers\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:15\",\"Text\":\"We define different layers\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:19\",\"Text\":\"of confidentiality or integrity, and then define rules about what\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:22\",\"Text\":\"Can be read or written between the\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:26\",\"Text\":\"Layers to maintain confidentiality or integrity\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:28\",\"Text\":\"Bella Padula or Bella Papula, depending on\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:33\",\"Text\":\"How you want to pronounce It is a confidentiality only model\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:37\",\"Text\":\"It is entirely focused on maintaining the confidentiality of information\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:41\",\"Text\":\"Because it is a lattice or layer based model, you define different layers of\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:45\",\"Text\":\"Confidentiality from lower secrecy or confidentiality up\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:47\",\"Text\":\"To higher layers of secrecy\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:50\",\"Text\":\"And the model defines rules for controlling\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:52\",\"Text\":\"What a subject, a person or a\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:54\",\"Text\":\"Process can do between these layers\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:57\",\"Text\":\"The first rule is the simple security\"},{\"FromTime\":\"03:57\",\"ToTime\":\"03:59\",\"Text\":\"Property and it states that to maintain\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:03\",\"Text\":\"Confidentiality, you can only read at your own level\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:06\",\"Text\":\"And below you can only read down\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:09\",\"Text\":\"The second rule is the star property\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:11\",\"Text\":\"And it states that to maintain confidentiality\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:15\",\"Text\":\"You can only write data at your own level\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:17\",\"Text\":\"And above you can only write up\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:19\",\"Text\":\"And the third rule is the strong\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:21\",\"Text\":\"Star property and it states that if\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:26\",\"Text\":\"You are both reading and writing, you can only do so at your own level\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:29\",\"Text\":\"So Bella Padula all about confidentiality\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:34\",\"Text\":\"You can only read down, write up and read write at your own level\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:38\",\"Text\":\"The second lattice or layer based model is Biba\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:41\",\"Text\":\"Biba is all about integrity\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:45\",\"Text\":\"Just remember, the I in Biba stands for integrity\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:49\",\"Text\":\"And again, because it is a layer based model, you define layers\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:51\",\"Text\":\"But with Biba they are layers of\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:54\",\"Text\":\"Integrity, lower medium or higher integrity\"},{\"FromTime\":\"04:54\",\"ToTime\":\"04:56\",\"Text\":\"And as you\'ve probably guessed, the model\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:59\",\"Text\":\"Defines rules controlling what a subject can\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:03\",\"Text\":\"Do between layers to maintain integrity\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:06\",\"Text\":\"The first rule is the simple integrity\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:09\",\"Text\":\"Property and it states that to maintain\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:11\",\"Text\":\"Integrity, you can only read up\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:13\",\"Text\":\"If you were to read down, you\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:15\",\"Text\":\"Would be reading less meaningful or accurate data\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:17\",\"Text\":\"So you can only read at your\"},{\"FromTime\":\"05:17\",\"ToTime\":\"05:19\",\"Text\":\"Own level or above\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:21\",\"Text\":\"You can only read up\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:23\",\"Text\":\"The second rule is the star integrity\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:26\",\"Text\":\"Property, which states that to maintain integrity\"},{\"FromTime\":\"05:26\",\"ToTime\":\"05:28\",\"Text\":\"You can only write down\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:30\",\"Text\":\"If you wrote up, you would be\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:34\",\"Text\":\"Corrupting more accurate data, so you can only write down\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:37\",\"Text\":\"Just remember, it\'s the inverse of Bella Agua\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:39\",\"Text\":\"There is a third rule, the invocation\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:41\",\"Text\":\"Property, but you don\'t need to know about it\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:43\",\"Text\":\"Here\'s a simple diagram that might help\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:45\",\"Text\":\"You memorize these two important models\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:47\",\"Text\":\"Biba is essentially a mirror or the\"},{\"FromTime\":\"05:47\",\"ToTime\":\"05:49\",\"Text\":\"Inverse of Bella Padua\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:53\",\"Text\":\"And remember, the I in Biba stands for integrity\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:54\",\"Text\":\"The final piece we will talk about\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:57\",\"Text\":\"Related to latticed based models is not\"},{\"FromTime\":\"05:57\",\"ToTime\":\"05:58\",\"Text\":\"Actually a model at all\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:00\",\"Text\":\"It\'s an implementation\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:03\",\"Text\":\"The Belfangel and Biba models are essentially\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:04\",\"Text\":\"Inverse to each other\"},{\"FromTime\":\"06:04\",\"ToTime\":\"06:06\",\"Text\":\"So if you want to maintain both\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:11\",\"Text\":\"Confidentiality and integrity, how do you combine these models?\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:12\",\"Text\":\"Lipner figured it out,\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:15\",\"Text\":\"and thus it is known as the Lipner Implementation, combining\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:20\",\"Text\":\"Both confidentiality and integrity\"},{\"FromTime\":\"06:20\",\"ToTime\":\"06:23\",\"Text\":\"Now let\'s talk about rule based models\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:24\",\"Text\":\"There are a few of them\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:27\",\"Text\":\"First we have the Clark Wilson model\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:31\",\"Text\":\"Which, just like Biba, is all about integrity\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:33\",\"Text\":\"But the Clark Wilson model goes a lot deeper\"},{\"FromTime\":\"06:33\",\"ToTime\":\"06:37\",\"Text\":\"It defines three goals of integrity preventing\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:42\",\"Text\":\"Unauthorized subjects from making any changes, preventing authorized subjects\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:46\",\"Text\":\"from making bad changes and maintaining the consistency of the system\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:49\",\"Text\":\"To achieve these three goals, it defines\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:52\",\"Text\":\"Three rules you must have well formed\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:56\",\"Text\":\"Transactions, you must have separation of duties\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"And number three, you must have the\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:02\",\"Text\":\"Access, triple subject program and object\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:05\",\"Text\":\"The Brewer Nash model, also known as\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:08\",\"Text\":\"The Chinese Law Model, has one goal\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:11\",\"Text\":\"Preventing conflicts of interest\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:13\",\"Text\":\"There are a couple of other models\"},{\"FromTime\":\"07:13\",\"ToTime\":\"07:16\",\"Text\":\"That you should simply recognize as being rule based models\"},{\"FromTime\":\"07:16\",\"ToTime\":\"07:18\",\"Text\":\"Graham Denning, for instance,\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:21\",\"Text\":\"specifies rules about allowing subjects access to an object\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:25\",\"Text\":\"And Harrison Russell Allman is an enhancement of Graham Denning\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:27\",\"Text\":\"It adds generic rights, but again, just\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:29\",\"Text\":\"Know it as a rule based model\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:32\",\"Text\":\"Now, let\'s talk about the major security,\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:35\",\"Text\":\"privacy and risk frameworks that you need to know about\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:38\",\"Text\":\"For the exam, we will begin with\"},{\"FromTime\":\"07:38\",\"ToTime\":\"07:41\",\"Text\":\"The Security frameworks, which focus on security\"},{\"FromTime\":\"07:41\",\"ToTime\":\"07:43\",\"Text\":\"Wow, they focus on security\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:45\",\"Text\":\"The major framework that you need to\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:49\",\"Text\":\"Know a fair bit about is ISO 27,001\"},{\"FromTime\":\"07:49\",\"ToTime\":\"07:52\",\"Text\":\"It is the most widely used security framework in the world\"},{\"FromTime\":\"07:52\",\"ToTime\":\"07:55\",\"Text\":\"ISO 27,001 provides best practice\"},{\"FromTime\":\"07:55\",\"ToTime\":\"08:01\",\"Text\":\"recommendations for an Isms and information security management system\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:08\",\"Text\":\"In other words, ISO 27,001 defines 114 controls across 14 domains or categories\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:11\",\"Text\":\"These controls define all of the best\"},{\"FromTime\":\"08:11\",\"ToTime\":\"08:12\",\"Text\":\"Practices you should have in place\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:16\",\"Text\":\"for a well run security program, starting from the top with security\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:20\",\"Text\":\"governance, security policies through onboarding asset management,\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:24\",\"Text\":\"access control, cryptography, physical security, network security,\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:26\",\"Text\":\"and all the way to having a compliance function\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:29\",\"Text\":\"It\'s important to remember that ISO 27,001\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:35\",\"Text\":\"Defines the controls and you can therefore be ISO 27,001 certified\"},{\"FromTime\":\"08:35\",\"ToTime\":\"08:38\",\"Text\":\"ISO 27,002, on the other hand, provides\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:41\",\"Text\":\"The Code of Practice for information security\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:46\",\"Text\":\"Controls, provides the implementation guidance for the controls in 27,001\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:49\",\"Text\":\"So, can you be certified against ISO 27,002?\"},{\"FromTime\":\"08:49\",\"ToTime\":\"08:51\",\"Text\":\"No, it\'s just a guidance document\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:53\",\"Text\":\"Now, the next few security control\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:57\",\"Text\":\"frameworks I\'m going to talk about you do not need to be an expert on them\"},{\"FromTime\":\"08:57\",\"ToTime\":\"09:00\",\"Text\":\"Simply know what they are primarily focused on and used for\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:05\",\"Text\":\"NIST 853, for instance, provides a set of security and privacy controls for US\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:08\",\"Text\":\"Federal agencies\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:12\",\"Text\":\"The Control Objectives for Information and Related Technologies was created\"},{\"FromTime\":\"09:12\",\"ToTime\":\"09:16\",\"Text\":\"by It Security Auditors at Osaka, and because It was created\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:19\",\"Text\":\"By It auditors, it is particularly useful\"},{\"FromTime\":\"09:19\",\"ToTime\":\"09:23\",\"Text\":\"For It audit and assurance work Koso,\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:27\",\"Text\":\"the Committee of Sponsoring Organizations of the Treadway Commission that\'s\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:29\",\"Text\":\"a mouthful was an initiative in the US in the\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:32\",\"Text\":\"1980S to combat corporate fraud\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:35\",\"Text\":\"While Koso was primarily focused on financial\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:40\",\"Text\":\"Reporting controls, it does contain a requirement for reasonable security\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:43\",\"Text\":\"ITIL, the Information Technology Infrastructure\"},{\"FromTime\":\"09:43\",\"ToTime\":\"09:48\",\"Text\":\"Library, defines a framework of best practices for delivering It services\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"that are aligned with business goals and objectives\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:54\",\"Text\":\"So itill is particularly useful for looking\"}]', '<div class=\"ModelsMap\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Models</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-1 hover-box\">\n <span>Enterprise Security Architecture</span>\n </div>\n <div class=\"main-box box-2 hover-box\">\n <span>Security Models</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-3\">\n <div class=\"inner-box box-01 hover-box\">\n <span>Zachman</span>\n </div>\n <div class=\"inner-box box-01 hover-box\">\n <span>Sabsa</span>\n </div>\n <div class=\"inner-box box-01 hover-box\">\n <span>TOGAF</span>\n </div>\n </div>\n <div class=\"main-box box-4 hover-box\">\n <span>Security Models</span>\n </div>\n <div class=\"main-box box-5 hover-box\">\n <span>Security Models</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-6\"></div>\n <div class=\"main-box box-7\">\n <div class=\"inner-box box-06 hover-box\">\n <span>Bell-LaPadula</span>\n </div>\n <div class=\"inner-box box-07 hover-box\">\n <span>Biba</span>\n </div>\n <div class=\"inner-box box-08 hover-box\">\n <span>Lipner <span>Implementation</span></span>\n </div>\n </div>\n <div class=\"main-box box-8\">\n <div class=\"inner-box box-02 hover-box\">\n <span>Clark-Wilson</span>\n </div>\n <div class=\"inner-box box-03 hover-box\">\n <span>Brewer-Nash</span>\n </div>\n <div class=\"inner-box box-04 hover-box\">\n <span>Graham-Denning</span>\n </div>\n <div class=\"inner-box box-05 hover-box\">\n <span>Harrison-Ruzzo-Ullman</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10\">\n <div class=\"main-inner-box\">\n <div class=\"inner-1 hover-box\">\n <span>Confidentiality</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Simple Security Property</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Star Property</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Strong Star Property</span>\n </div>\n </div>\n <div class=\"main-inner-box-2\">\n <div class=\"inner-1 hover-box\">\n <span>Integrity</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Simple Integrity Property</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Star Integrity Property</span>\n </div>\n </div>\n <div class=\"main-inner-box-3\"></div>\n </div>\n\n <div class=\"main-box box-11\">\n <div class=\"main-inner-box\">\n <div class=\"inner-1 hover-box\">\n <span>3 goals of integrity</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>3 Clark-Wilson rules</span>\n </div>\n </div>\n <div class=\"main-inner-box-2\">\n <div class=\"inner-1 hover-box\">\n <span>Prevent conflicts of interest</span>\n </div>\n </div>\n <div class=\"main-inner-box-3\"></div>\n <div class=\"main-inner-box-3\"></div>\n </div>\n </div>\n\n <!-- Frameworks -->\n <div class=\"mind-title\">\n <h2>Frameworks</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-12 hover-box\">\n <span>Security</span>\n </div>\n <div class=\"main-box box-13 hover-box\">\n <span>Privacy</span>\n </div>\n <div class=\"main-box box-14 hover-box\">\n <span>Risk</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-15\">\n <div class=\"inner-divs hover-box\">\n <span>ISO</span>\n <span>27001</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ISO</span>\n <span>27002</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>NIST</span>\n <span>800-53</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>COBIT</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>COSO</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ITIL</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>HIPAA</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>SOX</span>\n </div>\n </div>\n\n <div class=\"main-box box-16\">\n <div class=\"inner-divs hover-box\">\n <span>OECD</span>\n <span>Guidelines</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>GDPR</span>\n </div>\n </div>\n\n <div class=\"main-box box-17\">\n <div class=\"inner-divs hover-box\">\n <span>NIST</span>\n <span>800-37</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ISO</span>\n <span>31000</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>COSO</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>ISACA</span>\n <span>Risk IT</span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '16:29', NULL, '791,792,793,794,795,796,800,751', 'DXQg', 0, 0, '104,105,106,108,110', '2021-03-23 05:16:58', '2023-11-16 15:27:28');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(31, 'Evaluation Criteria', 25, '123', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+3.2+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/3.2+S+N+23Nov13_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.2+S+N+23Nov13_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.2+S+N+23Nov13_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.2+S+N+23Nov13_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.2+S+N+23Nov13_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.2+S+N+23Nov13_144p.mp4', '[{\"Text\":\"Introduction\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"Evaluation criteria\",\"FromTime\":\"00:47\",\"user_ids\":\"\"},{\"Text\":\"Certification\",\"FromTime\":\"01:23\",\"user_ids\":\"\"},{\"Text\":\"TCSEC (Orange Book)\",\"FromTime\":\"01:47\",\"user_ids\":\"\"},{\"Text\":\"Confidentiality\",\"FromTime\":\"02:04\",\"user_ids\":\"\"},{\"Text\":\"Single Box only\",\"FromTime\":\"02:12\",\"user_ids\":\"\"},{\"Text\":\"Seven Functional Levels\\n\",\"FromTime\":\"02:17\",\"user_ids\":\"\"},{\"Text\":\"ITSEC\",\"FromTime\":\"03:17\",\"user_ids\":\"\"},{\"Text\":\"Networked devices\",\"FromTime\":\"03:33\",\"user_ids\":\"\"},{\"Text\":\"Functional Levels\",\"FromTime\":\"03:38\",\"user_ids\":\"\"},{\"Text\":\"Assurance Levels\",\"FromTime\":\"03:47\",\"user_ids\":\"\"},{\"Text\":\"Common Criteria\",\"FromTime\":\"04:25\",\"user_ids\":\"\"},{\"Text\":\"ISO 15408\",\"FromTime\":\"04:32\",\"user_ids\":\"\"},{\"Text\":\"Protection Profile\",\"FromTime\":\"04:41\",\"user_ids\":\"\"},{\"Text\":\"Target of Evaluation\",\"FromTime\":\"04:54\",\"user_ids\":\"\"},{\"Text\":\"Security Targets\",\"FromTime\":\"05:14\",\"user_ids\":\"\"},{\"Text\":\"Functional & Assurance Requirements\",\"FromTime\":\"05:29\",\"user_ids\":\"\"},{\"Text\":\"Seven EAL Ratings\",\"FromTime\":\"05:35\",\"user_ids\":\"\"},{\"Text\":\"Accreditation\",\"FromTime\":\"06:35\",\"user_ids\":\"\"},{\"Text\":\"Outro\",\"FromTime\":\"07:10\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:14\",\"Text\":\"As part of building a secure environment, every organization is going to need to\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:18\",\"Text\":\"Acquire various products from vendors, firewalls routers\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:20\",\"Text\":\"Intrusion detection systems, and so on\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:23\",\"Text\":\"As security professionals advising the acquisition process\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:24\",\"Text\":\"For such products,\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:28\",\"Text\":\"we must ensure the products are well designed and provide the\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:31\",\"Text\":\"Security functionality the organization requires\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:33\",\"Text\":\"But here we encounter a challenge\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:35\",\"Text\":\"If we ask, say, a firewall vendor\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:37\",\"Text\":\"Hey, how secure is your product?\"},{\"FromTime\":\"00:37\",\"ToTime\":\"00:38\",\"Text\":\"What are they going to say?\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:40\",\"Text\":\"They\'re going to say something like, my\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:42\",\"Text\":\"Firewall is the greatest thing since sliced bread\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:44\",\"Text\":\"Grown men literally weep in awe of\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:47\",\"Text\":\"My product shining brilliance\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:50\",\"Text\":\"Should we, as security professionals, believe this marketing malarkey?\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:51\",\"Text\":\"Absolutely not\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:53\",\"Text\":\"So how then do we compare different\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:59\",\"Text\":\"Vendors products and trust the claims about a product\'s functionality?\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:03\",\"Text\":\"Evaluation Criteria evaluation criteria are independent, objective\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"Evaluation systems for products\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:07\",\"Text\":\"Here\'s how this works\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:09\",\"Text\":\"A vendor will create a product\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:11\",\"Text\":\"Then the vendor will pay an independent\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:13\",\"Text\":\"Testing lab to evaluate their product using\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:15\",\"Text\":\"One of the evaluation criteria we\'re going\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:16\",\"Text\":\"To talk about in a moment\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:19\",\"Text\":\"The independent lab will test the product,\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:23\",\"Text\":\"give it a rating, and produce a report that the vendor can then hand\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:24\",\"Text\":\"Out to their customers\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:26\",\"Text\":\"And customers are going to trust the\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:28\",\"Text\":\"Rating and the report because it was\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:31\",\"Text\":\"Provided by an independent testing lab, not the vendor\"},{\"FromTime\":\"01:31\",\"ToTime\":\"01:36\",\"Text\":\"There are two major steps involved with evaluation criteria\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:40\",\"Text\":\"The first is certification, and the second is accreditation\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:41\",\"Text\":\"We\'ll start with certification,\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:45\",\"Text\":\"which is the comprehensive technical analysis of a solution or\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:48\",\"Text\":\"Product to ensure it meets our needs\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:51\",\"Text\":\"In other words, the certification step is\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:53\",\"Text\":\"where the independent testing lab evaluates a\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:56\",\"Text\":\"Product and gives it a rating\"},{\"FromTime\":\"01:56\",\"ToTime\":\"01:58\",\"Text\":\"Let\'s look at the different evaluation\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:01\",\"Text\":\"criteria systems that have been developed, starting with\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:06\",\"Text\":\"One of the oldest TCSEC, the Trusted Computing System Evaluation\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:09\",\"Text\":\"Criteria, otherwise known as the Orange Book\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:14\",\"Text\":\"Because the cover of the TC SEC was pink It\'s orange\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:15\",\"Text\":\"It was orange\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:20\",\"Text\":\"TCSEC was only designed to evaluate the confidentiality that a system provides\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:25\",\"Text\":\"And TCSEC was only designed to evaluate a product that is not connected to\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:29\",\"Text\":\"A network single standalone boxes only\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:33\",\"Text\":\"TCSEC defines seven functional levels that a\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:34\",\"Text\":\"Product could be rated based\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:38\",\"Text\":\"on the evaluation, starting with the lowest possible rating\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:40\",\"Text\":\"Which is the one which means the\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:42\",\"Text\":\"Product failed or wasn\'t tested\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:44\",\"Text\":\"Not a reassuring rating for a product\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:46\",\"Text\":\"Next up is C One, which means\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:50\",\"Text\":\"The product provides weak protection mechanisms\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:52\",\"Text\":\"Next is C Two, and each of\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:54\",\"Text\":\"These levels build on the previous\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:58\",\"Text\":\"So C Two adds that products provide strict login procedures\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:01\",\"Text\":\"C Two is the most common rating for products\"},{\"FromTime\":\"03:01\",\"ToTime\":\"03:06\",\"Text\":\"B One is where labeling becomes a requirement for products\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:09\",\"Text\":\"Remember that B One labeling\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:11\",\"Text\":\"B Two means Products provide security\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:15\",\"Text\":\"labels and verification of do covert channels\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:17\",\"Text\":\"B Three means products provide security\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:19\",\"Text\":\"labels, verification of doke over channels, and must\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:20\",\"Text\":\"Stay secure during startup\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:23\",\"Text\":\"And finally, the highest possible functional rating\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:25\",\"Text\":\"That a product can achieve is a\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:30\",\"Text\":\"One verified design so secure it is virtually unusable\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:34\",\"Text\":\"It SEC, the Information Technology Security Evaluation\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:38\",\"Text\":\"Criteria is a big improvement on the older TC SEC\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:40\",\"Text\":\"ITC can be used to evaluate not\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:45\",\"Text\":\"Just the confidentiality that a product provides, but also the integrity\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:50\",\"Text\":\"It SEC can be used to evaluate devices that are connected to a network\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:53\",\"Text\":\"And It SEC uses exactly the same\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:56\",\"Text\":\"Functional levels as TCSEC that we just\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:59\",\"Text\":\"Went through d one, C one, C two, B one, et cetera\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:02\",\"Text\":\"The final major improvement that It SEC\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:03\",\"Text\":\"Provides is that it can be used\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:06\",\"Text\":\"To evaluate not just the functionality that\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:09\",\"Text\":\"A product provides, but also the assurance\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:11\",\"Text\":\"Remember, functional means what the system should\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:17\",\"Text\":\"Do, and assurance means how do we verify, how do we test that is working correctly?\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:18\",\"Text\":\"So It tech can be used to\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:21\",\"Text\":\"Evaluate the level of assurance that a product can provide\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:25\",\"Text\":\"These are the levels referred to as the Evaluation Levels, or elevels,\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:29\",\"Text\":\"and there are seven of them, e zero up to E six\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:30\",\"Text\":\"I don\'t think you need to memorize\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:32\",\"Text\":\"The specifics of these levels\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"Okay, now, the latest and greatest evaluation criteria\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:39\",\"Text\":\"The common criteria for Information Technology Security Evaluation\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"Everyone just calls it Common Criteria\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:43\",\"Text\":\"Common Criteria has been adopted as\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:49\",\"Text\":\"an international standard, specifically ISO 15,408\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:51\",\"Text\":\"The Common Criteria evaluation process\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:56\",\"Text\":\"begins with defining a protection profile which identifies the security requirements\"},{\"FromTime\":\"04:56\",\"ToTime\":\"05:02\",\"Text\":\"for a class of security devices for firewalls, for smart cards, et cetera\"},{\"FromTime\":\"05:02\",\"ToTime\":\"05:04\",\"Text\":\"So the protection profile is a class\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:06\",\"Text\":\"Of devices the target of evaluation,\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:10\",\"Text\":\"the Toe, defines the specific product or system\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:11\",\"Text\":\"That will be evaluated\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:13\",\"Text\":\"This is the specific product provided by\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:15\",\"Text\":\"The vendor to be evaluated\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:20\",\"Text\":\"For example, a Cisco ASA 51,005 AIC\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:21\",\"Text\":\"Firewall could be the toe\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:24\",\"Text\":\"The target of evaluation the security\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:27\",\"Text\":\"targets is a document prepared by the product\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:30\",\"Text\":\"Vendor which defines the specific functional and\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:33\",\"Text\":\"Assurance, security properties and capabilities that the\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:37\",\"Text\":\"Vendor claims are built into the target of evaluation\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:40\",\"Text\":\"The independent testing lab will then test\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:42\",\"Text\":\"The functional and assurance aspects\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:45\",\"Text\":\"of the target of evaluation, and the end result\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:50\",\"Text\":\"Will be an EAL Rating and Evaluation Assurance Level rating\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:52\",\"Text\":\"Before we get into the EAL Ratings\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"Here\'S a visual summary of the Common Criteria process\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"Now on to the EAL Ratings, of\"},{\"FromTime\":\"05:57\",\"ToTime\":\"06:01\",\"Text\":\"Which there are seven, starting from the lowest rating\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:05\",\"Text\":\"EAL One, which means only the functionality\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:07\",\"Text\":\"Of the product was tested\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:12\",\"Text\":\"EAL Two means only the structure of a product was tested\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:16\",\"Text\":\"EAL Three methodically tested and checked\"},{\"FromTime\":\"06:16\",\"ToTime\":\"06:18\",\"Text\":\"You\'ll notice that these build on each other\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:23\",\"Text\":\"EAL Four methodically designed, tested and reviewed\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:27\",\"Text\":\"EAL Five semi, formally designed and tested\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:32\",\"Text\":\"EAL Six semi, formally verified, designed and tested\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:34\",\"Text\":\"And the best possible rating\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:38\",\"Text\":\"EAL Seven, formally verified and designed\"},{\"FromTime\":\"06:38\",\"ToTime\":\"06:43\",\"Text\":\"I would highly recommend that you memorize these EAL levels and the order of them\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:46\",\"Text\":\"And now, last, but certainly not least,\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:50\",\"Text\":\"the final major piece of evaluation criteria accreditation\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:54\",\"Text\":\"As I discussed at the beginning, the whole point of evaluation criteria is to\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:57\",\"Text\":\"Help an organization evaluate and compare\"},{\"FromTime\":\"06:57\",\"ToTime\":\"07:02\",\"Text\":\"different products and choose the best solution for their organization\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:05\",\"Text\":\"The final step in selecting a product\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:07\",\"Text\":\"Is management\'s approval and signoff\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:11\",\"Text\":\"This is accreditation official management sign off\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:13\",\"Text\":\"For a set period of time to\"},{\"FromTime\":\"07:13\",\"ToTime\":\"07:15\",\"Text\":\"Purchase and deploy a product in the\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:18\",\"Text\":\"Organization and that is an overview of\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:20\",\"Text\":\"Evaluation criteria within domain three\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:23\",\"Text\":\"covering the most critical concepts to know for the exam\"}]', '<div class=\"EvaluationMap\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Evaluation Criteria</h2>\n </div>\n <div class=\"criteria\">\n <div class=\"row-1\">\n <div class=\"model-grid\">\n <div class=\"main-box box-1 hover-box\">\n <span>Certification</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-3 hover-box\">\n <span>TCSEC (Orange Book)</span>\n </div>\n <div class=\"main-box box-4 hover-box\">\n <span>ITSEC</span>\n </div>\n <div class=\"main-box box-5 hover-box\">\n <span>Common Criteria</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-6\">\n <div class=\"inner-1 hover-box\">\n <span>Confidentiality only</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Single Box only</span>\n </div>\n <div class=\"inner-3 hover-box\">\n <span>Functional Levels</span>\n </div>\n </div>\n <div class=\"main-box box-7\">\n <div class=\"inner-1 hover-box\">\n <span>Confidentiality + <span>Integrity</span></span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Networked devices</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Same Functional <span>levels as TCSEC</span></span>\n </div>\n <div class=\"inner-3 hover-box\">\n <span>Assurance Levels</span>\n </div>\n </div>\n <div class=\"main-box box-8\">\n <div class=\"inner-1 hover-box\">\n <span>ISO 154408</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Protection Profile</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Target of Evaluation</span>\n </div>\n <div class=\"inner-1 hover-box\">\n <span>Security Targets</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span\n >Functional & <span>Assurance</span> Requirements</span\n >\n </div>\n <div class=\"inner-3 hover-box\">\n <span>Assing EAL</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\">\n <div class=\"inner-01\"></div>\n <div class=\"inner-02\">\n <div class=\"sub-div-1 hover-box\">\n <span>D1-failed or not tested</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>C1-Weak protection mechanisms</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>C2-Strict login procedures</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>B1-Security labels</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span\n >B2-Security labels and verification of no covert\n channels</span\n >\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span\n >B3-Security labels, verification of on covert channels,\n and must stay secure during start-up</span\n >\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>A1-Verified design</span>\n </div>\n </div>\n </div>\n <div class=\"main-box box-10\">\n <div class=\"inner-03\"></div>\n <!-- <div class=\"inner-04\">\n <span >Assurance Levels</span>\n </div> -->\n <div class=\"inner-02\">\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E0</span>\n </div>\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E1</span>\n </div>\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E2</span>\n </div>\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E3</span>\n </div>\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E4</span>\n </div>\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E5</span>\n </div>\n <div class=\"sub-div-1 hover-box hover-box\">\n <span>E6</span>\n </div>\n </div>\n </div>\n <div class=\"main-box box-11\">\n <div class=\"inner-05\"></div>\n <div class=\"inner-02\">\n <div class=\"sub-div-1 hover-box\">\n <span>EAL1-Functionally tested</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>EAL2-Structurally tested</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>EAL3-Methodically tested & checked</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>EAL4-Methodically designed, tested</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>EAL5-Semiformally designed & tested</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>EAL6-Semiformally verified designed & tested</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>EAL7-Formally verified designed and tested</span>\n </div>\n </div>\n </div>\n </div>\n </div>\n <div class=\"row-2\">\n <div class=\"model-grid\">\n <div class=\"main-box box-2 hover-box\">\n <span>Accreditation</span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '07:16', NULL, '798,799,797', 'Dtjc', 0, 0, '104,105,106,108,110', '2021-03-23 05:18:43', '2023-11-16 15:32:59');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(32, 'Trusted Computing Base', 25, '125', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+3.3+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/3.3+S+N+Mindmaps2023_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.3+S+N+Mindmaps2023_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.3+S+N+Mindmaps2023_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.3+S+N+Mindmaps2023_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.3+S+N+Mindmaps2023_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/3.3+S+N+Mindmaps2023_144p.mp4', '[{\"Text\":\"Trusted Computing Base\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"Reference Monitor Concept\",\"FromTime\":\"00:56\",\"user_ids\":\"\"},{\"Text\":\"Subject\",\"FromTime\":\"01:13\",\"user_ids\":\"\"},{\"Text\":\"Mediation\",\"FromTime\":\"01:19\",\"user_ids\":\"\"},{\"Text\":\"Rules\",\"FromTime\":\"01:49\",\"user_ids\":\"\"},{\"Text\":\" Logging & Monitoring\",\"FromTime\":\"02:04\",\"user_ids\":\"\"},{\"Text\":\"Object\",\"FromTime\":\"02:17\",\"user_ids\":\"\"},{\"Text\":\"Security Kernel\",\"FromTime\":\"03:00\",\"user_ids\":\"\"},{\"Text\":\"Completeness\",\"FromTime\":\"03:20\",\"user_ids\":\"\"},{\"Text\":\"Isolation\",\"FromTime\":\"03:37\",\"user_ids\":\"\"},{\"Text\":\"Verifiability\",\"FromTime\":\"03:53\",\"user_ids\":\"\"},{\"Text\":\"Hardware Components\",\"FromTime\":\"04:04\",\"user_ids\":\"\"},{\"Text\":\"Processor\",\"FromTime\":\"04:08\",\"user_ids\":\"\"},{\"Text\":\"Storage\",\"FromTime\":\"04:34\",\"user_ids\":\"\"},{\"Text\":\"Primary\",\"FromTime\":\"04:44\",\"user_ids\":\"\"},{\"Text\":\"Secondary\",\"FromTime\":\"05:16\",\"user_ids\":\"\"},{\"Text\":\"Virtual Memory\",\"FromTime\":\"05:34\",\"user_ids\":\"\"},{\"Text\":\"Software Components\",\"FromTime\":\"07:01\",\"user_ids\":\"\"},{\"Text\":\"System Kernel\\n\",\"FromTime\":\"07:06\",\"user_ids\":\"\"},{\"Text\":\"Firmware\",\"FromTime\":\"07:42\",\"user_ids\":\"\"},{\"Text\":\"Middleware\",\"FromTime\":\"07:54\",\"user_ids\":\"\"},{\"Text\":\"Protection Mechanisms\",\"FromTime\":\"08:10\",\"user_ids\":\"\"},{\"Text\":\"Process Isolation\",\"FromTime\":\"08:17\",\"user_ids\":\"\"},{\"Text\":\"Memory Segmentation\",\"FromTime\":\"08:37\",\"user_ids\":\"\"},{\"Text\":\"Time Division Multiplexing\",\"FromTime\":\"08:51\",\"user_ids\":\"\"},{\"Text\":\"Processor States\",\"FromTime\":\"09:15\",\"user_ids\":\"\"},{\"Text\":\"Problem\",\"FromTime\":\"09:23\",\"user_ids\":\"\"},{\"Text\":\"Supervisor\",\"FromTime\":\"09:48\",\"user_ids\":\"\"},{\"Text\":\" Operating System Modes\",\"FromTime\":\"10:01\",\"user_ids\":\"\"},{\"Text\":\"User Mode\",\"FromTime\":\"10:08\",\"user_ids\":\"\"},{\"Text\":\"Kernel Mode\",\"FromTime\":\"10:24\",\"user_ids\":\"\"},{\"Text\":\"Ring Protection Model\",\"FromTime\":\"10:36\",\"user_ids\":\"\"},{\"Text\":\"Ring 3: User Programs\",\"FromTime\":\"11:06\",\"user_ids\":\"\"},{\"Text\":\"Ring 0: System Kernel\",\"FromTime\":\"11:22\",\"user_ids\":\"\"},{\"Text\":\"Secure Memory Management\",\"FromTime\":\"11:30\",\"user_ids\":\"\"},{\"Text\":\" Data Hiding\",\"FromTime\":\"12:01\",\"user_ids\":\"\"},{\"Text\":\"Defence in depth\",\"FromTime\":\"12:26\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:13\",\"Text\":\"The TCB, the trusted computing base\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:16\",\"Text\":\"This is a topic that is prevalent on the exam and not so much\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:17\",\"Text\":\"In day to day life\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:21\",\"Text\":\"Honestly, who\'s ever had a chat about the TCB around the water cooler?\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:22\",\"Text\":\"And well, nowadays none of us are chatting\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:24\",\"Text\":\"heading around the water cooler in the office\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:27\",\"Text\":\"So who\'s chatted about the TCB over zoom?\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:28\",\"Text\":\"No one\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:29\",\"Text\":\"But it is an important topic\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:31\",\"Text\":\"So let\'s start with a good definition\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:37\",\"Text\":\"The TCB is the totality of protection mechanisms within a system or architecture\"},{\"FromTime\":\"00:37\",\"ToTime\":\"00:40\",\"Text\":\"that work together to enforce a security policy\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:42\",\"Text\":\"What is the totality, you may be asking\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:44\",\"Text\":\"It means the whole of something\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:47\",\"Text\":\"So remember this the TCB comprises all\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:50\",\"Text\":\"Of the protection mechanisms, such as people\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:54\",\"Text\":\"Processes and technology that are responsible for protecting a system\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:57\",\"Text\":\"Watch out for words like collection, assembly\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:01\",\"Text\":\"Taxonomy, anything that means all of the protection mechanisms\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"This is the TCB\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:05\",\"Text\":\"So the TCB is the collection of\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:07\",\"Text\":\"All the protection mechanisms and the rest\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:07\",\"Text\":\"Of this mind map\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:12\",\"Text\":\"We\'re going to talk through some of these key mechanisms, starting with the RMC\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:14\",\"Text\":\"The reference monitor concept\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:16\",\"Text\":\"The RMC is a really simple concept\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:18\",\"Text\":\"If we want to have security, we\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:20\",\"Text\":\"Have to control what subjects are allowed\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:23\",\"Text\":\"to access what objects and what specifically\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:26\",\"Text\":\"The subject can do with the object\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:27\",\"Text\":\"So what\'s the subject?\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:29\",\"Text\":\"An active entity?\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:32\",\"Text\":\"Subjects are things like people and processes\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"That want to access objects\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:36\",\"Text\":\"We need to control to mediate a\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:38\",\"Text\":\"Subject\'S access to an object\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:40\",\"Text\":\"This mediation can be all sorts of things\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:42\",\"Text\":\"It could be a physical lock on\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:45\",\"Text\":\"A door controlling which people, which subjects\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:47\",\"Text\":\"Can access a building, the object\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:49\",\"Text\":\"Or it could be the Windows login\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:52\",\"Text\":\"Prompt controlling if a user can access their computer\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:54\",\"Text\":\"Or it could be the system kernel\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:57\",\"Text\":\"Controlling which applications can access the network card\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"This mediation is anything that is controlling\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:03\",\"Text\":\"The subject\'s access to an object\"},{\"FromTime\":\"02:03\",\"ToTime\":\"02:08\",\"Text\":\"Now, this mediation must decide what subjects can access what objects\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:12\",\"Text\":\"How does it decide based on a set of rules?\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:13\",\"Text\":\"We need to provide a set of\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:16\",\"Text\":\"Rules that the mediation will make decisions based on\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:18\",\"Text\":\"That, by the way, is the functional\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:20\",\"Text\":\"Aspect of the control\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:24\",\"Text\":\"Every control should also have an assurance aspect\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:25\",\"Text\":\"We need to know if the mediation\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:27\",\"Text\":\"Is working correctly on an ongoing basis\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"How do we get this assurance?\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:31\",\"Text\":\"We log and monitor\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:33\",\"Text\":\"And the final piece of the RMC\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:36\",\"Text\":\"Is what is being accessed the object\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:38\",\"Text\":\"An object is a passive entity\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:42\",\"Text\":\"The object is whatever is being accessed by the subject\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:44\",\"Text\":\"So objects can be things like databases\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:47\",\"Text\":\"Word files, buildings and even other processes\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"And that is the RMC\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"A subject accessing an object through some\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:55\",\"Text\":\"Form of mediation that is based on\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:56\",\"Text\":\"A set of rules\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:58\",\"Text\":\"And all of this is logged and\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:02\",\"Text\":\"Monitored to provide assurance that it is working correctly\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:04\",\"Text\":\"Now, there\'s an important part I want\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:07\",\"Text\":\"To highlight about the reference monitor concept\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:11\",\"Text\":\"It is just a concept to make it useful, we need to implement it\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:14\",\"Text\":\"Whenever you implement the reference monitor concept\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:17\",\"Text\":\"It is known as a security kernel\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:20\",\"Text\":\"We use security kernels everywhere in security\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:22\",\"Text\":\"Wherever we want to control a subject\'s\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:24\",\"Text\":\"Access to an object, we control that\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:26\",\"Text\":\"Access with a security kernel\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:29\",\"Text\":\"Thus, you can find many examples of\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:32\",\"Text\":\"Security kernels in hardware firmware software everywhere\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:36\",\"Text\":\"To have Security, the RMC and its implementation,\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:40\",\"Text\":\"the security kernel must satisfy three important principles\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:43\",\"Text\":\"The first principle is completeness, which means\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:47\",\"Text\":\"A subject is never able to bypass the mediation\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:49\",\"Text\":\"For example, there are no back doors\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:51\",\"Text\":\"The second principle is isolation,\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:55\",\"Text\":\"which means the rules used to control the mediation are tamper proof\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:57\",\"Text\":\"The rules can only be changed by\"},{\"FromTime\":\"03:57\",\"ToTime\":\"03:59\",\"Text\":\"Someone who is authorized to do so\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:03\",\"Text\":\"Just remember, isolation means the rules are tamper proof\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:07\",\"Text\":\"And the third principle is Verifiability, which\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:09\",\"Text\":\"Means that we are logging and monitoring\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:12\",\"Text\":\"To verify that the mediation is working correctly\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:14\",\"Text\":\"This is the assurance aspect\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:17\",\"Text\":\"Okay, now let\'s look at some hardware\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:20\",\"Text\":\"Components within computer systems, and some of\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:22\",\"Text\":\"These components will be components within the\"},{\"FromTime\":\"04:22\",\"ToTime\":\"04:27\",\"Text\":\"TCB, starting with CPUs central processing units\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:30\",\"Text\":\"CPUs are the brains of computers\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:33\",\"Text\":\"CPUs fetch instructions, decode them, execute them\"},{\"FromTime\":\"04:33\",\"ToTime\":\"04:34\",\"Text\":\"And store the results\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:37\",\"Text\":\"And these fetch, decodes, execute and store\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:39\",\"Text\":\"Steps run millions of times per second\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"Allowing us to run multiple complex\"},{\"FromTime\":\"04:42\",\"ToTime\":\"04:45\",\"Text\":\"applications simultaneously via multitasking\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:49\",\"Text\":\"All the operating system and application code and all the data in a system\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:51\",\"Text\":\"Needs to be stored somewhere\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:53\",\"Text\":\"So let\'s talk about the different places\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"That data can be stored and why\"},{\"FromTime\":\"04:55\",\"ToTime\":\"05:00\",\"Text\":\"There are two major categories of storage primary and secondary\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"Primary storage is super fast, provides very\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:06\",\"Text\":\"Little storage space, and it\'s volatile\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:08\",\"Text\":\"Examples of primary storage are the cache\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:12\",\"Text\":\"And registers built into the CPU and Ram random Access Memory\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:14\",\"Text\":\"All of these types of storage are\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:19\",\"Text\":\"Extremely fast, offer relatively little storage space and are volatile\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:20\",\"Text\":\"What is volatile?\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:21\",\"Text\":\"It means that when the power is\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:24\",\"Text\":\"Turned off, any data in volatile memory\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:25\",\"Text\":\"Disappears into the ether\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:27\",\"Text\":\"It\'s gone\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:29\",\"Text\":\"Secondary storage is basically the inverse\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:31\",\"Text\":\"It is much slower, offers much more\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:35\",\"Text\":\"Storage space, and it is nonvolatile\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:37\",\"Text\":\"Examples of secondary storage are magnetic\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:43\",\"Text\":\"hard drives, SSDs, solid state drives, optical media like CDs and DVDs and tapes\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:48\",\"Text\":\"The last type of memory we\'ll talk about is not actually a type of\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:51\",\"Text\":\"Memory, rather it is a memory management technique\"},{\"FromTime\":\"05:51\",\"ToTime\":\"05:54\",\"Text\":\"As I mentioned, Ram is relatively small\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:58\",\"Text\":\"Whenever you load a program, open a new application, then some or all of\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:01\",\"Text\":\"The application code and required data will\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:03\",\"Text\":\"Be copied from the slow hard drive\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:06\",\"Text\":\"Into the much faster Ram so that the code and data can be quickly\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:08\",\"Text\":\"Accessed by the CPU\"},{\"FromTime\":\"06:08\",\"ToTime\":\"06:09\",\"Text\":\"The problem is that because the amount\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"Of storage space in Ram eight gigs\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:14\",\"Text\":\"16 gigs, 32 gigs is relatively small,\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:17\",\"Text\":\"if you have too many programs open, you can run out of Ram and\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:20\",\"Text\":\"You get a blue screen of death\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:23\",\"Text\":\"To avoid this problem, the operating system\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:25\",\"Text\":\"Will temporarily transfer some of the less\"},{\"FromTime\":\"06:25\",\"ToTime\":\"06:29\",\"Text\":\"frequently used data from Ram back onto the hard drive\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:31\",\"Text\":\"This process is often referred to as\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:34\",\"Text\":\"Paging or Swapping, and it essentially simulates\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:37\",\"Text\":\"Having more Ram in the system than you actually have\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:41\",\"Text\":\"Virtual Memory let\'s now move on to talking about some of the major software\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:43\",\"Text\":\"Components within the system\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:47\",\"Text\":\"We\'ll start with the operating system, the system of software that controls all the\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:50\",\"Text\":\"Computer hardware and allows multiple programs to run\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:53\",\"Text\":\"Examples of operating systems are Windows, macOS\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:56\",\"Text\":\"Linux, Unix, iOS, Android, et cetera, et cetera\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"The core of an operating system, the\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:00\",\"Text\":\"Central part that controls everything, is known\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:03\",\"Text\":\"As the system kernel\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:04\",\"Text\":\"Make sure you don\'t confuse the system\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:08\",\"Text\":\"Kernel, the core of the operating system with the security kernel,\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:11\",\"Text\":\"which is the implementation of the reference monitor concept\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:13\",\"Text\":\"Firmware is software that provides low level\"},{\"FromTime\":\"07:13\",\"ToTime\":\"07:15\",\"Text\":\"Control of the underlying hardware\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:18\",\"Text\":\"Firmware is stored on the hardware, typically\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:22\",\"Text\":\"In nonfile tell memory such as Rom read only memory\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:24\",\"Text\":\"Middleware is like software glue\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:27\",\"Text\":\"Middleware acts as a translator between different\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:29\",\"Text\":\"Incompatible applications,\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:32\",\"Text\":\"enabling interoperability and allowing incompatible\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:33\",\"Text\":\"Applications to talk to each other\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:37\",\"Text\":\"by passing messages through the middleware, the translator\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:40\",\"Text\":\"The next major topic is protection mechanisms\"},{\"FromTime\":\"07:40\",\"ToTime\":\"07:42\",\"Text\":\"The concepts and software techniques that we\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:45\",\"Text\":\"Use to secure systems and enforce security policies\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:48\",\"Text\":\"All our modern day systems are multitasking\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"Meaning that multiple applications can be running\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:52\",\"Text\":\"At the same time\"},{\"FromTime\":\"07:52\",\"ToTime\":\"07:55\",\"Text\":\"From a security perspective, we must make sure that these processes are\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:59\",\"Text\":\"isolated, that one application cannot interfere with another\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:01\",\"Text\":\"There are two major methods that we\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:04\",\"Text\":\"Can use to achieve process isolation\"},{\"FromTime\":\"08:04\",\"ToTime\":\"08:07\",\"Text\":\"Memory segmentation means that processes\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:10\",\"Text\":\"each application is given its own memory space and\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:12\",\"Text\":\"Then a process is only allowed to\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:15\",\"Text\":\"Access the data in its own memory space\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:17\",\"Text\":\"The memory has been segmented\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:20\",\"Text\":\"The second process isolation technique is known\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:23\",\"Text\":\"As Time division multiplexing, which is just\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:25\",\"Text\":\"A really fancy way of saying that\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:27\",\"Text\":\"We give each process access to a\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:29\",\"Text\":\"Resource like the CPU or the network\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:34\",\"Text\":\"Card for a slice of time, and then control is taken away from the\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:36\",\"Text\":\"First process and given to the second process\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:39\",\"Text\":\"We have isolated the processes by only\"},{\"FromTime\":\"08:39\",\"ToTime\":\"08:42\",\"Text\":\"Allowing them to access a resource one at a time\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:46\",\"Text\":\"We talked about CPUs, the brains of a computer system\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:48\",\"Text\":\"CPUs provide a couple of different levels\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:50\",\"Text\":\"Of access to their functionality\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:54\",\"Text\":\"The lower privilege level is known as problem state\"},{\"FromTime\":\"08:54\",\"ToTime\":\"08:55\",\"Text\":\"It is in this lower privileged level\"},{\"FromTime\":\"08:55\",\"ToTime\":\"08:57\",\"Text\":\"Than most applications will run\"},{\"FromTime\":\"08:57\",\"ToTime\":\"08:59\",\"Text\":\"They don\'t have full access to all\"},{\"FromTime\":\"08:59\",\"ToTime\":\"09:02\",\"Text\":\"The CPU capabilities, but enough for them to run\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:04\",\"Text\":\"And by the way, why is it called problem state?\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:07\",\"Text\":\"Is the CPU having a rough day? No\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:09\",\"Text\":\"Problem state refers to what CPUs are\"},{\"FromTime\":\"09:09\",\"ToTime\":\"09:11\",\"Text\":\"Meant to do solve problems\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:13\",\"Text\":\"So problem state is just the normal\"},{\"FromTime\":\"09:13\",\"ToTime\":\"09:15\",\"Text\":\"Operating privilege levels for the CPU,\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:17\",\"Text\":\"and this is where applications tend to run\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:20\",\"Text\":\"The higher privileged level on a CPU is\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:23\",\"Text\":\"known as supervisory state or supervisor state\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:24\",\"Text\":\"The system colonel\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:26\",\"Text\":\"The core of the operating system will\"},{\"FromTime\":\"09:26\",\"ToTime\":\"09:28\",\"Text\":\"Typically run in supervisor state, giving it\"},{\"FromTime\":\"09:28\",\"ToTime\":\"09:31\",\"Text\":\"Full access to the CPU\'s capabilities\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:34\",\"Text\":\"Speaking of operating systems, there are two\"},{\"FromTime\":\"09:34\",\"ToTime\":\"09:37\",\"Text\":\"Common privilege levels that applications processes code\"},{\"FromTime\":\"09:37\",\"ToTime\":\"09:40\",\"Text\":\"Can run at the lower privilege level\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:42\",\"Text\":\"Is known as user mode,\"},{\"FromTime\":\"09:42\",\"ToTime\":\"09:46\",\"Text\":\"and most applications will run in this lower privileged level\"},{\"FromTime\":\"09:46\",\"ToTime\":\"09:49\",\"Text\":\"User mode restricts what system resources the\"},{\"FromTime\":\"09:49\",\"ToTime\":\"09:52\",\"Text\":\"Applications can access, both preventing direct access\"},{\"FromTime\":\"09:52\",\"ToTime\":\"09:55\",\"Text\":\"To hardware and limiting the percentage of\"}]', ' <div class=\"TrustedMap\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Trusted Computing Base (TBC)</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-1 hover-box\">\n <span>Reference Monitor Concept</span>\n </div>\n <div class=\"main-box box-2 hover-box\">\n <span>Hardware Components</span>\n </div>\n <div class=\"main-box box-3 hover-box\">\n <span>Software Components</span>\n </div>\n <div class=\"main-box box-4 hover-box\">\n <span>Protection <span>Mechanisms</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\">\n <div class=\"inner-1 hover-box\">\n <span>Subject</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Mendiation</span>\n </div>\n <div class=\"inner-3 hover-box\">\n <span>Object</span>\n </div>\n </div>\n <div class=\"main-box box-6\">\n <div class=\"inner-1 hover-box\">\n <span>Processor</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Storage</span>\n </div>\n </div>\n <div class=\"main-box box-7\">\n <div class=\"inner-1 hover-box\">\n <span>System Kernel</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Firmware</span>\n </div>\n <div class=\"inner-3 hover-box\">\n <span>Middleware</span>\n </div>\n </div>\n <div class=\"main-box box-8\">\n <div class=\"inner-1 hover-box\">\n <span>Process Isolation</span>\n </div>\n <div class=\"inner-2 hover-box\">\n <span>Processor States</span>\n </div>\n <div class=\"inner-3 hover-box\">\n <span>Operating System Modes</span>\n </div>\n <div class=\"inner-4 hover-box\">\n <span>Ring Protection Model</span>\n </div>\n <div class=\"inner-5 hover-box\">\n <span>Secure Memory Management</span>\n </div>\n <div class=\"inner-6 hover-box\">\n <span>Data Hiding</span>\n </div>\n <div class=\"inner-7 hover-box\">\n <span>Defence in depth</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\">\n <div class=\"inner-1\"></div>\n <div class=\"inner-2\">\n <div class=\"sub-div-1 hover-box\">\n <span>Rules</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Logging & Monitoring</span>\n </div>\n </div>\n <div class=\"inner-3\"></div>\n </div>\n <div class=\"main-box box-10\">\n <div class=\"inner-1\"></div>\n <div class=\"inner-2\">\n <div class=\"sub-div-1 hover-box\">\n <span>Primary</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Secondary</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Virtual Memory</span>\n </div>\n </div>\n </div>\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\">\n <div class=\"inner-1\">\n <div class=\"sub-div-1 hover-box\">\n <span>Memory <span>Segmentation</span></span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Time Division <span>Multiplexing</span></span>\n </div>\n </div>\n <div class=\"inner-2\">\n <div class=\"sub-div-1 hover-box\">\n <span>Problem</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Supervisor</span>\n </div>\n </div>\n <div class=\"inner-3\">\n <div class=\"sub-div-1 hover-box\">\n <span>User Mode</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Kernel Mode</span>\n </div>\n </div>\n <div class=\"inner-4\">\n <div class=\"sub-div-1 hover-box\">\n <span>Ring 3: User <span>Programs</span></span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Ring 0: System <span>Kernel</span></span>\n </div>\n </div>\n <div class=\"inner-5\"></div>\n <div class=\"inner-6\"></div>\n <div class=\"inner-7\"></div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-13 hover-box\">\n <div class=\"inner-1\">\n <span>Security Kernel</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-14\">\n <div class=\"inner-1\">\n <div class=\"sub-div-1 hover-box\">\n <span>Completeness</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Isolation</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Verifiability</span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '13:09', NULL, '801,802,803,804,805,806,807,808,809,810', 'Dh1M', 0, 0, '104,105,106,108,110', '2021-03-23 05:20:32', '2023-11-23 14:40:55');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(33, 'Vulnerabilities in Systems', 25, '126', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/3.4+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/3.4+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.4+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.4+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.4+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.4+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.4+S_144p.mp4', '[{\"Text\":\"Introduction\",\"FromTime\":\"00:00:00\",\"user_ids\":\"\"},{\"Text\":\"Vulnerabilities in Systems\",\"FromTime\":\"00:00:11\",\"user_ids\":\"\"},{\"Text\":\"Single Point of Failure\",\"FromTime\":\"00:00:48\",\"user_ids\":\"\"},{\"Text\":\"Redundancy\",\"FromTime\":\"00:01:18\",\"user_ids\":\"\"},{\"Text\":\"Bypass Controls\",\"FromTime\":\"00:01:36\",\"user_ids\":\"\"},{\"Text\":\"Mitigating Controls\",\"FromTime\":\"00:02:08\",\"user_ids\":\"\"},{\"Text\":\"TOCTOU (Race Conditions)\",\"FromTime\":\"00:02:47\",\"user_ids\":\"\"},{\"Text\":\"Emanations\",\"FromTime\":\"00:03:43\",\"user_ids\":\"\"},{\"Text\":\"Shielding (TEMPEST)\",\"FromTime\":\"00:04:02\",\"user_ids\":\"\"},{\"Text\":\"White Noise\",\"FromTime\":\"00:04:26\",\"user_ids\":\"\"},{\"Text\":\"Control Zones\",\"FromTime\":\"00:04:40\",\"user_ids\":\"\"},{\"Text\":\"Covert Channels and its Types\",\"FromTime\":\"00:04:59\",\"user_ids\":\"\"},{\"Text\":\"Analysis and Design of Covert Channels\",\"FromTime\":\"00:05:13\",\"user_ids\":\"\"},{\"Text\":\"Aggregation & Inference\",\"FromTime\":\"00:05:32\",\"user_ids\":\"\"},{\"Text\":\"Polyinstantiation\",\"FromTime\":\"00:05:52\",\"user_ids\":\"\"},{\"Text\":\"Mobile Devices\",\"FromTime\":\"00:06:19\",\"user_ids\":\"\"},{\"Text\":\"Policy, Training and Procedures\",\"FromTime\":\"00:06:41\",\"user_ids\":\"\"},{\"Text\":\"Remote Access Security\",\"FromTime\":\"00:07:02\",\"user_ids\":\"\"},{\"Text\":\"End-point Security\",\"FromTime\":\"00:07:15\",\"user_ids\":\"\"},{\"Text\":\"OWASP Mobile Top Ten\",\"FromTime\":\"00:07:26\",\"user_ids\":\"\"},{\"Text\":\"Improper Platform Usage\",\"FromTime\":\"00:07:45\",\"user_ids\":\"\"},{\"Text\":\"Insecure Data Storage\",\"FromTime\":\"00:08:02\",\"user_ids\":\"\"},{\"Text\":\"Insecure Communication\",\"FromTime\":\"00:08:29\",\"user_ids\":\"\"},{\"Text\":\"Insecure Authentication\",\"FromTime\":\"00:08:48\",\"user_ids\":\"\"},{\"Text\":\"Insufficient Cryptography\",\"FromTime\":\"00:09:10\",\"user_ids\":\"\"},{\"Text\":\"Insecure Authorization\",\"FromTime\":\"00:09:26\",\"user_ids\":\"\"},{\"Text\":\"Client Code Quality\",\"FromTime\":\"00:10:00\",\"user_ids\":\"\"},{\"Text\":\"Code Tampering\",\"FromTime\":\"00:10:25\",\"user_ids\":\"\"},{\"Text\":\"Reverse Engineering\",\"FromTime\":\"00:10:43\",\"user_ids\":\"\"},{\"Text\":\"Extraneous Functionality\",\"FromTime\":\"00:11:07\",\"user_ids\":\"\"},{\"Text\":\"Web-based Vulnerabilities\",\"FromTime\":\"00:11:34\",\"user_ids\":\"\"},{\"Text\":\"Cross-Site Scripting (XSS)\",\"FromTime\":\"00:11:50\",\"user_ids\":\"\"},{\"Text\":\"Stored Cross-Site Scripting\",\"FromTime\":\"00:12:14\",\"user_ids\":\"\"},{\"Text\":\"Reflected Cross-Site Scripting\",\"FromTime\":\"00:13:11\",\"user_ids\":\"\"},{\"Text\":\"Document Object Model (DOM)\",\"FromTime\":\"00:14:07\",\"user_ids\":\"\"},{\"Text\":\"Cross-Site Request Forgery (CSRF)\",\"FromTime\":\"00:14:33\",\"user_ids\":\"\"},{\"Text\":\"SQL Injection\",\"FromTime\":\"00:15:08\",\"user_ids\":\"\"},{\"Text\":\"SQL Injection Example\",\"FromTime\":\"00:15:50\",\"user_ids\":\"\"},{\"Text\":\"Prevention of SQL Injection\",\"FromTime\":\"00:16:15\",\"user_ids\":\"\"},{\"Text\":\"Outro\",\"FromTime\":\"00:16:54\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:15\",\"Text\":\"Vulnerabilities inevitably arise when building and operating complex systems\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:19\",\"Text\":\"It\'s easy to have a vulnerability in a single line of code, let alone\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:22\",\"Text\":\"Hundreds, thousands or even millions of lines of code\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:26\",\"Text\":\"Numerous Interconnected Systems as security professionals, it\'s\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:28\",\"Text\":\"Important for us to understand where\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:33\",\"Text\":\"vulnerabilities typically occur and how to design and develop systems\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:35\",\"Text\":\"To prevent these vulnerabilities, we must ensure\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:37\",\"Text\":\"That the people involved in the design\"},{\"FromTime\":\"00:37\",\"ToTime\":\"00:41\",\"Text\":\"Development, deployment and operational processes have the\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:42\",\"Text\":\"Right knowledge and training\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:45\",\"Text\":\"Accordingly, we\'re going to walk through a series of common vulnerabilities\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:49\",\"Text\":\"and systems and how to prevent them, starting with single\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:52\",\"Text\":\"Points of failure which are non redundant\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:54\",\"Text\":\"Parts of a larger system\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:55\",\"Text\":\"And if one of these single points\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:59\",\"Text\":\"Of failure fails, then the entire system stops working\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"A good example would be having a\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"Single router or single firewall which all\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:07\",\"Text\":\"Traffic must pass through to and fro from the Internet\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:10\",\"Text\":\"A single firewall or router failing would\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:12\",\"Text\":\"Result in all access to the Internet being lost\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:15\",\"Text\":\"Thus, a single point of failure\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:18\",\"Text\":\"How do we present such single points of failure?\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:19\",\"Text\":\"Redundancy\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:22\",\"Text\":\"We don\'t just have one firewall, we have at least two\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:25\",\"Text\":\"And they\'re configured and interconnected in such\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:26\",\"Text\":\"A way that the failure of one\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:28\",\"Text\":\"Does not result in the entire network\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:30\",\"Text\":\"Losing connection to the Internet\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:36\",\"Text\":\"We can also have redundancy in software, services, providers and even people\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:41\",\"Text\":\"The next Vulnerability bypass controls are methods intentionally built into a system\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:45\",\"Text\":\"which allow security controls to be bypassed or circumvented\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:47\",\"Text\":\"A good example is the configuration reset\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:49\",\"Text\":\"Button on the back of a network device\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:51\",\"Text\":\"You use a paperclip or a pencil\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:53\",\"Text\":\"To hold down the button for five or 10 seconds\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:55\",\"Text\":\"Then the device is reset to factory\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:59\",\"Text\":\"Default and the current administrative password is forgotten\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:01\",\"Text\":\"Bypass controls are intentional\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:03\",\"Text\":\"They are created for a good reason\"},{\"FromTime\":\"02:03\",\"ToTime\":\"02:05\",\"Text\":\"But they certainly introduce risk\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:08\",\"Text\":\"by allowing security controls to be circumvented\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:12\",\"Text\":\"To deal with the risk introduced by bypass controls, we need to ensure additional\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:16\",\"Text\":\"Mitigating controls are implemented to reduce the risk to an acceptable level\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:18\",\"Text\":\"In the example of the reset button\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:22\",\"Text\":\"On a network device, the way we reduce the risk of an unauthorized person\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:24\",\"Text\":\"Wielding a bent paperclip to pone\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:27\",\"Text\":\"the network is to have physical security controls\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"Ensure that only authorized individuals can get\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:32\",\"Text\":\"Near the network device and thus reduce\"},{\"FromTime\":\"02:32\",\"ToTime\":\"02:35\",\"Text\":\"The risk of unauthorized usage of the bypass control\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:37\",\"Text\":\"The mitigating controls can be all sorts\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:40\",\"Text\":\"Of things physical security, enhanced logging and monitoring,\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:43\",\"Text\":\"segregation of duties, and all sorts of other things\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:46\",\"Text\":\"It all depends on the nature of the bypass control\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:48\",\"Text\":\"Tau tau time of Check time of\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:51\",\"Text\":\"Use, also known as race conditions, is\"},{\"FromTime\":\"02:51\",\"ToTime\":\"02:52\",\"Text\":\"A type of vulnerability where\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:57\",\"Text\":\"an application checks the state of a resource before using that resource\"},{\"FromTime\":\"02:57\",\"ToTime\":\"03:00\",\"Text\":\"But the resources state can be changed\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:04\",\"Text\":\"between the check and the use in a way that invalidates the results of the check\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:06\",\"Text\":\"This can cause the application to perform\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:09\",\"Text\":\"Invalid actions, in other words, or to\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:11\",\"Text\":\"Simplify this, an attacker attempts to race\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:14\",\"Text\":\"In and change a resource, a file,\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:19\",\"Text\":\"a variable, or some data in memory between when the resource is checked and used\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:21\",\"Text\":\"There are numerous rather technical ways to\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:25\",\"Text\":\"Reduce talk to vulnerabilities, exception handling transaction\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:28\",\"Text\":\"which provide concurrency controls, file locks, et cetera\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:29\",\"Text\":\"But the answer you should look for\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:32\",\"Text\":\"In the exam is rather simple increase\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:36\",\"Text\":\"The frequency of how often a check is performed to ensure access is appropriate\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:38\",\"Text\":\"Thus reducing the window of time in\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:40\",\"Text\":\"Which an attacker can race in and\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:43\",\"Text\":\"Do something they aren\'t supposed to\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:45\",\"Text\":\"Emanations are any sort of radio waves,\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:49\",\"Text\":\"electrical signals, light, sound, vibrations that radiate\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:52\",\"Text\":\"From a system and can be intercepted\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:54\",\"Text\":\"To eavesdrop on the system and thus\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:56\",\"Text\":\"Allow the leakage of information\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:58\",\"Text\":\"Emanations are vulnerabilities that need to be\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:02\",\"Text\":\"Addressed, and there are three methods to do so\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:04\",\"Text\":\"Shielding is various methods used to block\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:07\",\"Text\":\"The Emanations from a system so they cannot be detected\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:09\",\"Text\":\"You can block electromagnetic fields\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:14\",\"Text\":\"with faraday cages, sound with insulation, light with opaque walls\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:18\",\"Text\":\"A type of shielding developed by the military is known as Tempest, and it\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:22\",\"Text\":\"Is specifically designed to shield devices that emit electromagnetic radiation\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:26\",\"Text\":\"So just remember, Tempest is a method of shielding\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:30\",\"Text\":\"The next method that can be used to reduce the risk of Emanations is white noise\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:33\",\"Text\":\"White noise is blasting out strong random\"},{\"FromTime\":\"04:33\",\"ToTime\":\"04:35\",\"Text\":\"Signals and thus drowning out the weak\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:40\",\"Text\":\"Emanations from a secure device in the sea of white noise\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:44\",\"Text\":\"And finally, control zones, which means placing high value systems\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:48\",\"Text\":\"in a physically secured zone, essentially put in place physical security\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:50\",\"Text\":\"controls to ensure only authorized individuals can\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:53\",\"Text\":\"Get near high value systems and thus\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"Prevents an attacker from getting close enough\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:58\",\"Text\":\"To detect the Emanations from these systems\"},{\"FromTime\":\"04:58\",\"ToTime\":\"04:59\",\"Text\":\"The next vulnerability\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"Is covert channels, which are unintentional communication\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:07\",\"Text\":\"paths that can unintentionally disclose confidential information\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:11\",\"Text\":\"There are two major types of covert channels storage and timing\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:14\",\"Text\":\"And storage is by far the most common covert channel\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:16\",\"Text\":\"Vulnerability abilities can be addressed by careful\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:21\",\"Text\":\"Analysis of systems and processes to identify these unintentional\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:25\",\"Text\":\"communication paths and design controls to prevent or mitigate them\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:29\",\"Text\":\"The predictive power of pizza deliveries is a great example of a covert channel\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:31\",\"Text\":\"Add a comment below if you get that reference\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:34\",\"Text\":\"Aggregation and inference are vulnerabilities that occur\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:39\",\"Text\":\"Whenever you aggregate, collect and centralize a lot of data in one location\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:42\",\"Text\":\"Think data warehouses or big data data lakes\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:46\",\"Text\":\"The major vulnerability here is unauthorized inference\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:49\",\"Text\":\"Someone may be able to infer to\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:52\",\"Text\":\"Figure out something that they are not supposed to\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:54\",\"Text\":\"To reduce the risk of unauthorized inference\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:57\",\"Text\":\"You can implement the concept of poly\"},{\"FromTime\":\"05:57\",\"ToTime\":\"05:59\",\"Text\":\"Instantiation, which means that different\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:02\",\"Text\":\"versions of the same information or process can exist\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:05\",\"Text\":\"At different classification levels\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:09\",\"Text\":\"In other words, our would be attacker can only see their version of a\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:12\",\"Text\":\"Process or a row in the database\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:15\",\"Text\":\"Other versions can exist containing different information\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:19\",\"Text\":\"But they are invisible, thus preventing unauthorized inference\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:20\",\"Text\":\"Mobile devices are considered\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:23\",\"Text\":\"a significant vulnerability due to the fact that they often\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:28\",\"Text\":\"Contain significant amounts of sensitive information and they are mobile\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:30\",\"Text\":\"They get forgotten on all sorts of\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:35\",\"Text\":\"Different seats, taxi, train, airplane, and latrine\"},{\"FromTime\":\"06:35\",\"ToTime\":\"06:38\",\"Text\":\"And a misplaced or stolen mobile device\"},{\"FromTime\":\"06:38\",\"ToTime\":\"06:41\",\"Text\":\"Has been the source of many a privacy breach\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:43\",\"Text\":\"An excellent way of reducing the risk\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:45\",\"Text\":\"Of wavered mobile devices is to have\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:48\",\"Text\":\"Clearly defined policies regarding the acceptable use\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:51\",\"Text\":\"Of mobile devices and specifically\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"requiring that sensitive data not be stored on mobile\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:57\",\"Text\":\"Devices or severely limited, and having training\"},{\"FromTime\":\"06:57\",\"ToTime\":\"06:58\",\"Text\":\"And procedures in place to ensure that\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:02\",\"Text\":\"Acceptable use policy is followed by employees\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:04\",\"Text\":\"Mobile devices are inherently taken away\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:06\",\"Text\":\"from the office and used in remote locations\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:10\",\"Text\":\"Connections from the mobile device back to the corporate network should be\"},{\"FromTime\":\"07:10\",\"ToTime\":\"07:13\",\"Text\":\"encrypted to ensure the protection of sensitive data in\"},{\"FromTime\":\"07:13\",\"ToTime\":\"07:17\",\"Text\":\"Transit and the security of the mobile device itself\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:20\",\"Text\":\"The endpoint, as it were, should be considered\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:22\",\"Text\":\"Controls such as strong authentication,\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:26\",\"Text\":\"whole drive encryption, and remote wipe can be used\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:31\",\"Text\":\"The Open Web Application Security Project OWASP have developed a top ten list\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:35\",\"Text\":\"of the most common security flaws and vulnerabilities in mobile devices\"},{\"FromTime\":\"07:36\",\"ToTime\":\"07:39\",\"Text\":\"As security professionals, we must ensure that the following common\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:44\",\"Text\":\"vulnerabilities are addressed in system design, development and operation\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:47\",\"Text\":\"Improper platform usage means the security\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:49\",\"Text\":\"functionalities built into the mobile device\"},{\"FromTime\":\"07:49\",\"ToTime\":\"07:51\",\"Text\":\"Things like touch ID, face ID, and\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:54\",\"Text\":\"Keychain are not used or used incorrectly\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:57\",\"Text\":\"To prevent this vulnerability, secure coding and\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:59\",\"Text\":\"Configuration management should be used\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:02\",\"Text\":\"In other words, use these good security features\"},{\"FromTime\":\"08:02\",\"ToTime\":\"08:05\",\"Text\":\"Insecure data storage means that sensitive data\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:10\",\"Text\":\"Such as PII is stored in insecure directories on the mobile device\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:13\",\"Text\":\"Data in such directories can be trivially\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:16\",\"Text\":\"Accessed if an attacker gets physical access to a device\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:17\",\"Text\":\"That\'s a nice way of saying they\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:20\",\"Text\":\"Steal it, or the attacker writes malware\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:22\",\"Text\":\"Which can copy the data out\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:24\",\"Text\":\"of the insecure directory and send it back to the attacker\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:26\",\"Text\":\"The best way to avoid this don\'t\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:29\",\"Text\":\"Store sensitive data on a mobile device\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:31\",\"Text\":\"Insecure communications refers to the fact\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:34\",\"Text\":\"that most mobile devices will communicate with a\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:36\",\"Text\":\"Server across the super sketchy Internet\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:41\",\"Text\":\"Any such data in transit could potentially be intercepted and read by an attacker\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:44\",\"Text\":\"To secure data in transit, encrypted using protocols like TLS\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:48\",\"Text\":\"and authenticate the server with certificates\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:51\",\"Text\":\"Insecure authentication refers to an attacker figuring\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:53\",\"Text\":\"Out how a mobile application calls\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:57\",\"Text\":\"the back end server it\'s connected to, and once the attacker figures this out,\"},{\"FromTime\":\"08:57\",\"ToTime\":\"09:00\",\"Text\":\"they bypass the app and send requests directly\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:04\",\"Text\":\"To the server, bypassing the authentication mechanisms\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:05\",\"Text\":\"Built into the mobile app\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:10\",\"Text\":\"To prevent this vulnerability, perform authentication on the server side\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:12\",\"Text\":\"Insufficient cryptography means a mobile device is\"},{\"FromTime\":\"09:12\",\"ToTime\":\"09:16\",\"Text\":\"Using crappy encryption algorithms and or algorithms\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:17\",\"Text\":\"That were poorly implemented\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:19\",\"Text\":\"The rather obvious way to avoid this\"},{\"FromTime\":\"09:19\",\"ToTime\":\"09:21\",\"Text\":\"Is to use good algorithms that will\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:25\",\"Text\":\"Withstand the test of time and implement them properly\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:28\",\"Text\":\"Authorization is where a system determines what\"},{\"FromTime\":\"09:28\",\"ToTime\":\"09:31\",\"Text\":\"Functionality a user will be allowed to access\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:35\",\"Text\":\"The Insecure authorization vulnerability therefore refers to\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:39\",\"Text\":\"Doing a poor job of this authorization step, potentially allowing an attacker\"},{\"FromTime\":\"09:39\",\"ToTime\":\"09:43\",\"Text\":\"to bypass the authorization and or grant themselves access\"},{\"FromTime\":\"09:43\",\"ToTime\":\"09:45\",\"Text\":\"They are not entitled to\"},{\"FromTime\":\"09:45\",\"ToTime\":\"09:48\",\"Text\":\"To prevent this vulnerability, authorization should be\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"Performed by the backend server and not\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:55\",\"Text\":\"the mobile device, and the server should verify that any requests from a mobile\"},{\"FromTime\":\"09:55\",\"ToTime\":\"09:57\",\"Text\":\"Device are permitted based on what the\"},{\"FromTime\":\"09:57\",\"ToTime\":\"09:58\",\"Text\":\"User is authorized to access\"}]', '<div class=\"Vulnerabilities\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Vulnerabilities in Systems</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-1\">\n <div class=\"inner-divs hover-box\">\n <span>Single Point of Failure</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Bypass Controls</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>TOCTOU (Race Conditions)</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Emanations</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Covert Channels</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Aggregation & Inference</span>\n </div>\n </div>\n <div class=\"main-box box-2 hover-box\">\n <span>Mobile Devices</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-3\">\n <div class=\"inner-divs hover-box\">\n <span>Redundancy</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Mitigating Controls</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Increase frequency of Re-authentication</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Shielding (TEMPEST)</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>White Noise</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Control Zones</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Analysis & Design</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Polyinstantiation</span>\n </div>\n </div>\n <div class=\"main-box box-4\">\n <div class=\"inner-divs hover-box\">\n <span>Policy, training & procedures</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Remote access security</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>End-point security</span>\n </div>\n </div>\n <div class=\"main-box box-5\">\n <div class=\"owasp hover-box\">\n <span>Security Models</span>\n </div>\n <div class=\"main-box-5\">\n <div class=\"inner-divs hover-box\">\n <span>M1: Improper Platform Usage</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M2: Insecure Data Storage</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M3: Insecure Communication</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M4: Insecure Authentication</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M5: Insufficient Cryptography</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M6: Insecure Authorization</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M7: Client Code Quality</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M8: Code Tampering</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M9: Reverse Engineering</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>M10: Extraneous Functionality</span>\n </div>\n </div>\n </div>\n </div>\n\n <!-- Frameworks -->\n <div class=\"mind-title\">\n <h2>Web-based Vulnerabilities</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-12 hover-box\">\n <span>Cross Site Scripting (XSS)</span>\n </div>\n <div class=\"main-box box-13 hover-box\">\n <span>Cross Site Request Forgery (CSRF)</span>\n </div>\n <div class=\"main-box box-14 hover-box\">\n <span>SQL Injection</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-15\">\n <div class=\"inner-divs hover-box\">\n <span>Stored <span>(Persistent)</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Reflected <span>(Most common)</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Dom</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span><span>Target of Attack:</span> Client</span>\n </div>\n </div>\n\n <div class=\"main-box box-16\">\n <div class=\"inner-divs hover-box\">\n <span><span>Target of Attack:</span> Server</span>\n </div>\n </div>\n\n <div class=\"main-box box-17\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-18 hover-box\">\n <span>Input Validation</span>\n </div>\n </div>\n </div>\n </div>\n </div>', '17:15', NULL, '811,817,818,819,820,821,822,823,824,825,826', 'DqMT', 0, 0, '104,105,106,108,110', '2021-03-23 05:21:56', '2023-10-27 08:54:44');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(34, 'Cloud', 25, '126', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/3.5+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/3.5+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.5+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.5+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.5+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.5+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.5+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Cloud Computing\"},{\"FromTime\":\"00:00:59\",\"user_ids\":\"\",\"Text\":\"Three Service Models\"},{\"FromTime\":\"00:01:05\",\"user_ids\":\"\",\"Text\":\"Infrastructure as a Service (IssS)\"},{\"FromTime\":\"00:01:26\",\"user_ids\":\"\",\"Text\":\"Platform as a Service (PaaS)\"},{\"FromTime\":\"00:01:42\",\"user_ids\":\"\",\"Text\":\"Software as a Service (SaaS)\"},{\"FromTime\":\"00:01:50\",\"user_ids\":\"\",\"Text\":\"Different Service Models\"},{\"FromTime\":\"00:02:15\",\"user_ids\":\"\",\"Text\":\"Levels of Responsibility (Diagram)\"},{\"FromTime\":\"00:03:24\",\"user_ids\":\"\",\"Text\":\"Public Cloud Deployment Model\"},{\"FromTime\":\"00:03:39\",\"user_ids\":\"\",\"Text\":\"Private Cloud Deployment Model\"},{\"FromTime\":\"00:04:08\",\"user_ids\":\"\",\"Text\":\"Community Cloud Deployment Model\"},{\"FromTime\":\"00:04:20\",\"user_ids\":\"\",\"Text\":\"Hybrid Cloud Deployment Model\"},{\"FromTime\":\"00:04:39\",\"user_ids\":\"\",\"Text\":\"Cloud Identification/Authentication/Authorization\"},{\"FromTime\":\"00:05:36\",\"user_ids\":\"\",\"Text\":\"Identity Provider\"},{\"FromTime\":\"00:06:13\",\"user_ids\":\"\",\"Text\":\"Cloud Identity\"},{\"FromTime\":\"00:06:20\",\"user_ids\":\"\",\"Text\":\"Linked Identity\"},{\"FromTime\":\"00:06:34\",\"user_ids\":\"\",\"Text\":\"Synched Identity\"},{\"FromTime\":\"00:06:52\",\"user_ids\":\"\",\"Text\":\"Federated Identity\"},{\"FromTime\":\"00:07:01\",\"user_ids\":\"\",\"Text\":\"Protocols regarding Identification/ Authentication/Authorization\"},{\"FromTime\":\"00:07:07\",\"user_ids\":\"\",\"Text\":\"SPML Protocol\"},{\"FromTime\":\"00:07:29\",\"user_ids\":\"\",\"Text\":\"Federated Access Protocols\"},{\"FromTime\":\"00:07:39\",\"user_ids\":\"\",\"Text\":\"SAML Protocol\"},{\"FromTime\":\"00:07:52\",\"user_ids\":\"\",\"Text\":\"OpenID Protocol\"},{\"FromTime\":\"00:07:56\",\"user_ids\":\"\",\"Text\":\"OAuth Protocol\"},{\"FromTime\":\"00:08:09\",\"user_ids\":\"\",\"Text\":\"Accountability in Cloud\"},{\"FromTime\":\"00:08:42\",\"user_ids\":\"\",\"Text\":\"Responsibility in Cloud\"},{\"FromTime\":\"00:08:56\",\"user_ids\":\"\",\"Text\":\"Cloud Consumer\"},{\"FromTime\":\"00:09:08\",\"user_ids\":\"\",\"Text\":\"Cloud Owner/Controller\"},{\"FromTime\":\"00:09:32\",\"user_ids\":\"\",\"Text\":\"Cloud Provider/Processor\"},{\"FromTime\":\"00:09:49\",\"user_ids\":\"\",\"Text\":\"Cloud Broker\"},{\"FromTime\":\"00:10:25\",\"user_ids\":\"\",\"Text\":\"Hypervisor (VM Monitor)\"},{\"FromTime\":\"00:10:56\",\"user_ids\":\"\",\"Text\":\"Virtual Machine (VM Machine)\"},{\"FromTime\":\"00:11:12\",\"user_ids\":\"\",\"Text\":\"Cloud Migration\"},{\"FromTime\":\"00:11:30\",\"user_ids\":\"\",\"Text\":\"Data-Centric view of Security\"},{\"FromTime\":\"00:11:49\",\"user_ids\":\"\",\"Text\":\"Service Level Agreement (SLA)\"},{\"FromTime\":\"00:12:12\",\"user_ids\":\"\",\"Text\":\"Cloud Investigation\"},{\"FromTime\":\"00:12:39\",\"user_ids\":\"\",\"Text\":\"Data Destruction\"},{\"FromTime\":\"00:13:24\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"Cloud computing\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:13\",\"Text\":\"Everybody and their dog is moving their\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:16\",\"Text\":\"infrastructure, their applications and their data\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:20\",\"Text\":\"to the cloud and innovating with emerging technologies like AI and Blockchain\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:25\",\"Text\":\"Over the last 14 or so years, cloud has quickly become a massive part\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:28\",\"Text\":\"Of most organization\'s It infrastructure, if not the dominant part\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:31\",\"Text\":\"You would therefore expect that the CISSP\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:32\",\"Text\":\"Exam would have a large percentage of\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:35\",\"Text\":\"Questions dedicated to cloud, but that is not the case\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:37\",\"Text\":\"You will certainly see questions related to\"},{\"FromTime\":\"00:37\",\"ToTime\":\"00:39\",\"Text\":\"Cloud security on the exam, but the\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:42\",\"Text\":\"Reason there are relatively few questions related\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:44\",\"Text\":\"To cloud security, despite its importance\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:48\",\"Text\":\"to organizations, is due to IFC squared creating a separate certification focused\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:53\",\"Text\":\"on cloud security the CCSP Certified Cloud Security Professional\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:54\",\"Text\":\"So let\'s go through some of the\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:58\",\"Text\":\"Basics of cloud security you need to know for the CISSP exam\"},{\"FromTime\":\"00:58\",\"ToTime\":\"01:01\",\"Text\":\"We\'ll begin with the three most common cloud service models\"},{\"FromTime\":\"01:02\",\"ToTime\":\"01:05\",\"Text\":\"Essentially the most common types of cloud computing\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:07\",\"Text\":\"Infrastructure as a service is an environment\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:11\",\"Text\":\"Where customers can deploy virtualized infrastructure servers\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:15\",\"Text\":\"Appliances, storage and network components, basically allowing\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:17\",\"Text\":\"A customer to recreate an entire physical\"},{\"FromTime\":\"01:17\",\"ToTime\":\"01:21\",\"Text\":\"Data center as virtualized components,\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:26\",\"Text\":\"virtual firewalls, virtual routers, virtual servers, and so forth\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:29\",\"Text\":\"Platform as a service provides the services and functionality\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:33\",\"Text\":\"for customers to develop and deploy custom applications\"},{\"FromTime\":\"01:33\",\"ToTime\":\"01:37\",\"Text\":\"Customers can create their own applications without having to worry about\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:41\",\"Text\":\"all the underlying complexity, like servers and the network and storage\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:43\",\"Text\":\"And software as a service is where\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:47\",\"Text\":\"Customers can rent access to an application hosted in the cloud\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:49\",\"Text\":\"While likely not covered on the exam\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:51\",\"Text\":\"Let\'S look at Containers as a service\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:55\",\"Text\":\"And serverless, or more aptly called functions as a service\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:58\",\"Text\":\"Containers and especially serverless are becoming increasingly\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:00\",\"Text\":\"Popular and have a lot of developer\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:03\",\"Text\":\"momentum behind them, so I think they\'re worth mentioning here\"},{\"FromTime\":\"02:03\",\"ToTime\":\"02:06\",\"Text\":\"Containers as a service fits in between\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:10\",\"Text\":\"Infrastructure as a service, and Platform and Serverless fits\"},{\"FromTime\":\"02:10\",\"ToTime\":\"02:15\",\"Text\":\"in between platform as a service and software as a service\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:17\",\"Text\":\"For any flavor of cloud, it is\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:21\",\"Text\":\"Critically important to understand who is responsible for what\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:23\",\"Text\":\"If there\'s no clearly defined responsibilities as\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:25\",\"Text\":\"To who is doing what, you can\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:28\",\"Text\":\"Generally assume no one is doing it\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"This diagram shows varying levels\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:33\",\"Text\":\"of who is responsible for what for the different service models\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:35\",\"Text\":\"You should absolutely not memorize\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:39\",\"Text\":\"the specifics of what the customer is responsible for the pink boxes\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:43\",\"Text\":\"and the cloud service provider is responsible for the purple boxes\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:46\",\"Text\":\"Just know this responsibilities must be clearly\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:50\",\"Text\":\"Identified and assigned, and the onus for doing this is on the customer\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:53\",\"Text\":\"The customer ultimately remains\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:56\",\"Text\":\"accountable for the protection of any data and services that\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:57\",\"Text\":\"They outsource to the cloud\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"So the customer must ensure\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:03\",\"Text\":\"responsibilities are clearly defined in contracts and service level\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:05\",\"Text\":\"Agreements, and the customer must ensure that\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:07\",\"Text\":\"The cloud service provider has controls in\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:12\",\"Text\":\"Place which are operating effectively to meet the defined requirements\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:14\",\"Text\":\"This assurance can be provided through service\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:17\",\"Text\":\"Level reports, or more commonly via SoC,\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:22\",\"Text\":\"two reports which I talk about in the first of my map video for domain six\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:24\",\"Text\":\"Link in the description below\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:28\",\"Text\":\"Now let\'s talk about cloud deployment models\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:32\",\"Text\":\"Public cloud is cloud services that are available to anyone, to the public\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:37\",\"Text\":\"A cloud service provider owns and operates cloud infrastructure that is open for use\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:39\",\"Text\":\"By the general public\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:40\",\"Text\":\"Private cloud, on the other hand, is\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:45\",\"Text\":\"Cloud infrastructure provisioned for exclusive use by a single customer\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:47\",\"Text\":\"Private clouds can be owned and operated\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:50\",\"Text\":\"By the customer or by a cloud service provider\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:53\",\"Text\":\"And private clouds may exist on or off premise\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:55\",\"Text\":\"And private clouds can be physically or\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:58\",\"Text\":\"Logically separated from one customer to the other\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:01\",\"Text\":\"Honestly, it\'s pretty complicated, but the exam\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:02\",\"Text\":\"Likely won\'t get into that complexity\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:07\",\"Text\":\"So just remember that private cloud is reserved for one customer\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:10\",\"Text\":\"Community cloud is cloud infrastructure that is\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:14\",\"Text\":\"Only accessible by a small community of organizations or customers\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:16\",\"Text\":\"They have similar shared concerns,\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:19\",\"Text\":\"similar security and regulatory requirements, for instance\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:21\",\"Text\":\"And a hybrid cloud is simply some\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:24\",\"Text\":\"Combination of public, private and community cloud\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:28\",\"Text\":\"For instance, it is very common for large organizations to have their own dedicated,\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:31\",\"Text\":\"on premise private cloud for sensitive data\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:36\",\"Text\":\"And they also use the public cloud for less sensitive data and workloads\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:38\",\"Text\":\"Thus they have a hybrid model\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:39\",\"Text\":\"We\'re now going to spend a fair\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"Bit of time talking about identification,\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:44\",\"Text\":\"authentication and authorization in the cloud\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:47\",\"Text\":\"The use of cloud basically destroys the\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:51\",\"Text\":\"Last vestiges of the formerly pervasive practice of organizations having well\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:56\",\"Text\":\"defined perimeters and tightly controlling access to their trusted internal network\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:58\",\"Text\":\"When an organization moves to the cloud\"},{\"FromTime\":\"04:58\",\"ToTime\":\"05:02\",\"Text\":\"This concept of a trusted internal network essentially disappears\"},{\"FromTime\":\"05:02\",\"ToTime\":\"05:05\",\"Text\":\"Identity is the new perimeter in the cloud\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:09\",\"Text\":\"In the cloud you should assume that all traffic is a potential threat\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:12\",\"Text\":\"There is no trusted internal network anymore\"},{\"FromTime\":\"05:12\",\"ToTime\":\"05:15\",\"Text\":\"Therefore, as security professionals we must ensure that all traffic,\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:21\",\"Text\":\"all users are very thoroughly verified so we know exactly who is accessing what\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:25\",\"Text\":\"This approach is often referred to as the zero trust model for security and it\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:30\",\"Text\":\"requires very robust identification, authentication and authorization controls\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:32\",\"Text\":\"So let\'s dig into these controls by\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:35\",\"Text\":\"First talking about where we store users identities\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:37\",\"Text\":\"The two main places where we can\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:41\",\"Text\":\"Store our users identities are locally or in the cloud\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:44\",\"Text\":\"Locally implies that some system,\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:48\",\"Text\":\"usually active directory is being maintained by the organization on premise\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:52\",\"Text\":\"in the organization\'s own data center to store user identities\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:54\",\"Text\":\"And cloud obviously implies that a cloud\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:58\",\"Text\":\"service is being used to store an organization\'s user\'s identities\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:03\",\"Text\":\"Okta is a good example of a cloud based identity provider\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:05\",\"Text\":\"Next, we have several options as to\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:07\",\"Text\":\"The types of identities that we can use\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:09\",\"Text\":\"I talk about these in the second\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"Video for domain five and I\'m including them here\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:14\",\"Text\":\"Again, a cloud identity is an identity\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:19\",\"Text\":\"which is created and managed solely in the cloud\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:21\",\"Text\":\"Linked identities are two separate\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:24\",\"Text\":\"identities, one in the cloud and one local\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:26\",\"Text\":\"There is simply some indication of a\"},{\"FromTime\":\"06:26\",\"ToTime\":\"06:27\",\"Text\":\"Linkage between the two,\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:32\",\"Text\":\"but changes to one are not automatically synchronized to the other\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:36\",\"Text\":\"Linked account synced identities are very similar\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:38\",\"Text\":\"You have two identities one in the\"},{\"FromTime\":\"06:38\",\"ToTime\":\"06:39\",\"Text\":\"Cloud and one local\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:43\",\"Text\":\"The key difference here is that these identities are synchronized\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:47\",\"Text\":\"A change to one identity automatically is\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:49\",\"Text\":\"Synchronized in the other\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:52\",\"Text\":\"Identity and federated identities\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:54\",\"Text\":\"A user has one identity that allows\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:56\",\"Text\":\"Them to gain access to both local\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:59\",\"Text\":\"And cloudbased services via federated access\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:02\",\"Text\":\"There are various protocols that can be\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:03\",\"Text\":\"Used to enable identification,\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:08\",\"Text\":\"authentication and authorization in the cloud service provisioning\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:14\",\"Text\":\"Markup Language is an XML based framework for exchanging provisioning information\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:16\",\"Text\":\"Things like setup, change and revocation of\"},{\"FromTime\":\"07:16\",\"ToTime\":\"07:20\",\"Text\":\"Access between cooperating organizations\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:25\",\"Text\":\"basically SPML standardizes and simplifies the process of provisioning access\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:28\",\"Text\":\"Across multiple systems in multiple organizations\"},{\"FromTime\":\"07:28\",\"ToTime\":\"07:32\",\"Text\":\"The next three protocols all enable federated access\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:34\",\"Text\":\"I talk about federated access in a lot\"},{\"FromTime\":\"07:34\",\"ToTime\":\"07:38\",\"Text\":\"more detail in the second video of domain five, again linked below\"},{\"FromTime\":\"07:38\",\"ToTime\":\"07:41\",\"Text\":\"SAML, the Security Assertion Markup Language is\"},{\"FromTime\":\"07:41\",\"ToTime\":\"07:44\",\"Text\":\"A protocol that provides both authentication and\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:46\",\"Text\":\"Authorization and federated access\"},{\"FromTime\":\"07:46\",\"ToTime\":\"07:51\",\"Text\":\"And SAML is very commonly on the exam, so make sure you understand it\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:55\",\"Text\":\"OpenID provides only authentication\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:59\",\"Text\":\"and OAuth provides only authorization capabilities\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:03\",\"Text\":\"I\'ve already mentioned that it is incredibly important to have clearly\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:07\",\"Text\":\"defined accountabilities and responsibilities in the cloud\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:09\",\"Text\":\"Let\'s define these terms accountability\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:12\",\"Text\":\"refers to an individual who has ultimate ownership\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:16\",\"Text\":\"Answerability blame, worthiness and liability for an asset\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:18\",\"Text\":\"They are the owner of the asset\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:21\",\"Text\":\"Accountability should be assigned to only one\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:25\",\"Text\":\"Person for each asset because ultimately accountability\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:26\",\"Text\":\"Means who is the throat that gets\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:28\",\"Text\":\"Choked if something goes wrong\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:31\",\"Text\":\"That is the accountable person\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:33\",\"Text\":\"Accountability cannot be delegated\"},{\"FromTime\":\"08:33\",\"ToTime\":\"08:36\",\"Text\":\"The accountable person can set the policies and requirements\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:41\",\"Text\":\"for protecting an asset and then delegate those responsibilities to others\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:46\",\"Text\":\"Responsibility, therefore, means the Doer, the person or multiple people that are\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:50\",\"Text\":\"in charge of the requirements that were defined by the accountable person\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:55\",\"Text\":\"Multiple people can be responsible and responsibility can be delegated\"},{\"FromTime\":\"08:55\",\"ToTime\":\"08:56\",\"Text\":\"Let\'s now talk about the various common\"},{\"FromTime\":\"08:56\",\"ToTime\":\"09:00\",\"Text\":\"Roles in the cloud and their accountabilities and or responsibilities\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:02\",\"Text\":\"The cloud consumer is the customer,\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:07\",\"Text\":\"the person or organization that is using that is paying for cloud services\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:10\",\"Text\":\"Individuals within the cloud consumer will be\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:15\",\"Text\":\"The owners, also known as data controllers of any data that is stored in the cloud\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:17\",\"Text\":\"And very importantly, the owners\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:21\",\"Text\":\"The data controllers will be accountable for the protection of any data they store\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:23\",\"Text\":\"And process in the cloud\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:27\",\"Text\":\"And remember, the owner cannot delegate their accountability\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:31\",\"Text\":\"They remain accountable even if they outsource data to a cloud provider\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:32\",\"Text\":\"The cloud provider,\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:36\",\"Text\":\"also known as the processor, is of course the cloud service provider\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:39\",\"Text\":\"The cloud provider will be responsible for\"}]', '<div class=\"Cloud\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Cloud</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Service Models</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Deployment Models</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Identity Provider</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Cloud Identity</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Protocols</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Roles</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Hypervisor (VM Monitor)</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Migration</span>\n </div>\n <div class=\"main-box hover-box box-9\">\n <span>Investigations</span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>Data Destructon</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box\">\n <span>IaaS</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>PaaS</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>SaaS</span>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs hover-box\">\n <span>Public</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Private</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Community</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Hybrid</span>\n </div>\n </div>\n <div class=\"main-box box-13\">\n <div class=\"inner-divs hover-box\">\n <span>Local</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Cloud</span>\n </div>\n </div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs hover-box\">\n <span>Cloud</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Linked</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Synced</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Federated</span>\n </div>\n </div>\n <div class=\"main-box box-15\">\n <div class=\"inner-divs hover-box\">\n <span>SPML</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>SAML</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>OpenID</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>OAuth</span>\n </div>\n </div>\n <div class=\"main-box box-16\">\n <div class=\"inner-divs hover-box\">\n <span>Accountable</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Responsible</span>\n </div>\n </div>\n <div class=\"main-box box-17\">\n <div class=\"inner-divs hover-box\">\n <span>Virtual Machine <span>(VM Instance)</span></span>\n </div>\n </div>\n <div class=\"main-box box-18\">\n <div class=\"inner-divs hover-box\">\n <span>Data Centric</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>SLA</span>\n </div>\n </div>\n <div class=\"main-box box-19\">\n <div class=\"inner-divs hover-box\">\n <span>VM Instance / <span>Snapshot</span></span>\n </div>\n </div>\n <div class=\"main-box box-20\">\n <div class=\"inner-divs hover-box\">\n <span>Crypto Shredding / <span>Erase</span></span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\"></div>\n <div class=\"main-box box-15\"></div>\n <div class=\"main-box box-21\">\n <div class=\"inner-divs hover-box\">\n <span>Cloud Consumer</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Owner / Controller</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Cloud Provider / <span>Processor</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Cloud Broker</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Cloud Auditor</span>\n </div>\n </div>\n <div class=\"main-box box-17\"></div>\n <div class=\"main-box box-18\"></div>\n <div class=\"main-box box-19\"></div>\n <div class=\"main-box box-20\"></div>\n </div>\n </div>\n </div>\n </div>', '13:45', NULL, '813,814,815,816,827,812', 'D2tn', 0, 0, '104,105,106,108,110', '2021-03-23 05:30:44', '2023-10-27 08:57:08');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(35, 'Cryptography', 25, '127', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/3.6+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/3.6+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.6+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.6+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.6+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.6+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.6+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"What is Cryptography\"},{\"FromTime\":\"00:01:16\",\"user_ids\":\"\",\"Text\":\"Cryptography Services\"},{\"FromTime\":\"00:01:20\",\"user_ids\":\"\",\"Text\":\"Confidentiality\"},{\"FromTime\":\"00:01:30\",\"user_ids\":\"\",\"Text\":\"Integrity\"},{\"FromTime\":\"00:01:41\",\"user_ids\":\"\",\"Text\":\"Hashing\"},{\"FromTime\":\"00:01:51\",\"user_ids\":\"\",\"Text\":\"Authenticity\"},{\"FromTime\":\"00:01:59\",\"user_ids\":\"\",\"Text\":\"Non-Repudiation\"},{\"FromTime\":\"00:02:24\",\"user_ids\":\"\",\"Text\":\"Access Control\"},{\"FromTime\":\"00:02:41\",\"user_ids\":\"\",\"Text\":\"Plaintext\"},{\"FromTime\":\"00:02:47\",\"user_ids\":\"\",\"Text\":\"Encryption\"},{\"FromTime\":\"00:03:05\",\"user_ids\":\"\",\"Text\":\"Key/Crypto Variable\"},{\"FromTime\":\"00:03:26\",\"user_ids\":\"\",\"Text\":\"Ciphertext\"},{\"FromTime\":\"00:03:35\",\"user_ids\":\"\",\"Text\":\"Cryptographic Terminology Diagram\"},{\"FromTime\":\"00:03:43\",\"user_ids\":\"\",\"Text\":\"Key Clustering\"},{\"FromTime\":\"00:04:07\",\"user_ids\":\"\",\"Text\":\"Work Factor\"},{\"FromTime\":\"00:04:17\",\"user_ids\":\"\",\"Text\":\"Initialization Vector / Nonce\"},{\"FromTime\":\"00:04:48\",\"user_ids\":\"\",\"Text\":\"Confusion\"},{\"FromTime\":\"00:05:06\",\"user_ids\":\"\",\"Text\":\"Diffusion\"},{\"FromTime\":\"00:05:21\",\"user_ids\":\"\",\"Text\":\"Avalanche Effect\"},{\"FromTime\":\"00:05:52\",\"user_ids\":\"\",\"Text\":\"Hidden Secret Writing\"},{\"FromTime\":\"00:06:00\",\"user_ids\":\"\",\"Text\":\"Steganography\"},{\"FromTime\":\"00:06:13\",\"user_ids\":\"\",\"Text\":\"Null Cipher\"},{\"FromTime\":\"00:06:39\",\"user_ids\":\"\",\"Text\":\"Scrambled (Cryptograph) Methods\"},{\"FromTime\":\"00:06:55\",\"user_ids\":\"\",\"Text\":\"One-way Encryption\"},{\"FromTime\":\"00:07:11\",\"user_ids\":\"\",\"Text\":\"Hashing\"},{\"FromTime\":\"00:07:56\",\"user_ids\":\"\",\"Text\":\"Hashing Algorithms\"},{\"FromTime\":\"00:08:05\",\"user_ids\":\"\",\"Text\":\"Two-Way Encryption\"},{\"FromTime\":\"00:08:25\",\"user_ids\":\"\",\"Text\":\"Types of Two-Way Encryption\"},{\"FromTime\":\"00:08:57\",\"user_ids\":\"\",\"Text\":\"Symmetric Algorithms\"},{\"FromTime\":\"00:10:25\",\"user_ids\":\"\",\"Text\":\"Types of Symmetric Algorithms\"},{\"FromTime\":\"00:10:31\",\"user_ids\":\"\",\"Text\":\"Block Ciphers\"},{\"FromTime\":\"00:10:41\",\"user_ids\":\"\",\"Text\":\"Major Symmetric Block Ciphers\"},{\"FromTime\":\"00:12:20\",\"user_ids\":\"\",\"Text\":\"Block Modes\"},{\"FromTime\":\"00:12:36\",\"user_ids\":\"\",\"Text\":\"Electronic Codebook (ECB)\"},{\"FromTime\":\"00:12:53\",\"user_ids\":\"\",\"Text\":\"Counter Mode (CTR)\"},{\"FromTime\":\"00:13:24\",\"user_ids\":\"\",\"Text\":\"Stream Ciphers\"},{\"FromTime\":\"00:13:50\",\"user_ids\":\"\",\"Text\":\"Major Stream Cipher Algorithm\"},{\"FromTime\":\"00:14:11\",\"user_ids\":\"\",\"Text\":\"Asymmetric Algorithms\"},{\"FromTime\":\"00:14:57\",\"user_ids\":\"\",\"Text\":\"Advantages/Disadvantages of Asymmetric Algorithms\"},{\"FromTime\":\"00:15:44\",\"user_ids\":\"\",\"Text\":\"Factoring\"},{\"FromTime\":\"00:16:09\",\"user_ids\":\"\",\"Text\":\"Discrete Logs\"},{\"FromTime\":\"00:17:45\",\"user_ids\":\"\",\"Text\":\"Methods of Converting Plaintext to Cipher Text\"},{\"FromTime\":\"00:17:54\",\"user_ids\":\"\",\"Text\":\"Substitution\"},{\"FromTime\":\"00:18:16\",\"user_ids\":\"\",\"Text\":\"Caesar Cipher\"},{\"FromTime\":\"00:19:01\",\"user_ids\":\"\",\"Text\":\"Polyalphabetic Cipher\"},{\"FromTime\":\"00:19:25\",\"user_ids\":\"\",\"Text\":\"Running Key Cipher\"},{\"FromTime\":\"00:19:35\",\"user_ids\":\"\",\"Text\":\"One-time Pads\"},{\"FromTime\":\"00:20:08\",\"user_ids\":\"\",\"Text\":\"Transposition\"},{\"FromTime\":\"00:20:20\",\"user_ids\":\"\",\"Text\":\"Spartan Scytale\"},{\"FromTime\":\"00:20:49\",\"user_ids\":\"\",\"Text\":\"Rail Fence (ZigZag Cipher)\"},{\"FromTime\":\"00:21:17\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"All right, it\'s finally time\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:17\",\"Text\":\"for a seriously fun mindback video on cryptography\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:21\",\"Text\":\"No, seriously, cryptography is super cool and fascinating\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:25\",\"Text\":\"It\'s amazing number of services and capabilities that cryptography enables\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:29\",\"Text\":\"that we use every single day and probably don\'t even realize it\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:32\",\"Text\":\"Want to purchase something online and not have your credit card details and personal\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:35\",\"Text\":\"information stolen by some sketchy character on the internet\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:39\",\"Text\":\"Cryptography want to know if the update you just downloaded for your iPhone\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:43\",\"Text\":\"actually came from Apple and that it wasn\'t modified in transit\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:46\",\"Text\":\"Cryptography are you a criminal and you\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:48\",\"Text\":\"want to hide your communications from law enforcement?\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:50\",\"Text\":\"Cryptography has you covered\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:52\",\"Text\":\"Are you a large corporation that sells\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:56\",\"Text\":\"movies and music online and you want to protect your content with digital\"},{\"FromTime\":\"00:56\",\"ToTime\":\"00:59\",\"Text\":\"rights management and massively irritate your customers?\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"Cryptography could do that for you\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:05\",\"Text\":\"Secure electronic voting, digitally signing documents, defensible\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:07\",\"Text\":\"Data destruction in the cloud\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:12\",\"Text\":\"Cryptocurrencies, all of them, you guessed it, rely on cryptography\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:14\",\"Text\":\"So let\'s begin our Whirlwind tour of\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:16\",\"Text\":\"Cryptography by talking about the five major\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:19\",\"Text\":\"Services the cryptography provides\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:21\",\"Text\":\"First up, confidentiality,\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:23\",\"Text\":\"which allows us to make data available to only those that\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:25\",\"Text\":\"Are authorized to view it\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:30\",\"Text\":\"Confidentiality helps us to prevent unauthorized disclosure of information\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:32\",\"Text\":\"Integrity ensures that information has not\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:36\",\"Text\":\"been manipulated or changed by unauthorized individuals\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:40\",\"Text\":\"Integrity helps us prevent unauthorized or unexpected changes to data\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:44\",\"Text\":\"And to achieve integrity, we use hashing\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:45\",\"Text\":\"So equate those two in your mind\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:47\",\"Text\":\"Hashing equals integrity\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:50\",\"Text\":\"Integrity equals hashing\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:54\",\"Text\":\"Authenticity means we can confirm who something came from\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:55\",\"Text\":\"We can, for instance, verify that a\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:58\",\"Text\":\"Message came from a particular sender\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:00\",\"Text\":\"Nonrepudiation prevents someone\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:04\",\"Text\":\"from denying prior actions, denying something happened\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:07\",\"Text\":\"There are two flavors of nonrepudiation\"},{\"FromTime\":\"02:07\",\"ToTime\":\"02:09\",\"Text\":\"Nonrepudation of origin means\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:13\",\"Text\":\"that the sender cannot deny that they sent a specific message\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:16\",\"Text\":\"They cannot deny the exact message originated from them\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:19\",\"Text\":\"And non reputation of delivery means\"},{\"FromTime\":\"02:19\",\"ToTime\":\"02:23\",\"Text\":\"the receiver cannot deny that they received a specific message\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:27\",\"Text\":\"And finally, cryptography enables a form of access control\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"By controlling who we give cipher text\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:31\",\"Text\":\"To and who we give the encryption\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:36\",\"Text\":\"Key to, we can control who can decrypt and therefore access some data\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:39\",\"Text\":\"Now, let\'s talk about some important cryptographic terminology\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:41\",\"Text\":\"And we\'ll start with plaintext or clear\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:44\",\"Text\":\"Text, which is simply data that is readable by anyone\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:46\",\"Text\":\"It is plain text\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:51\",\"Text\":\"To protect plain text and provides a confidentiality, we can encrypt the data\"},{\"FromTime\":\"02:51\",\"ToTime\":\"02:54\",\"Text\":\"Encryption is the process of turning plain\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:57\",\"Text\":\"text into ciphertext using a cryptographic algorithm\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"And a crypto variable\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:01\",\"Text\":\"What then is a crypto variable, more\"},{\"FromTime\":\"03:01\",\"ToTime\":\"03:03\",\"Text\":\"Commonly referred to as a key?\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:07\",\"Text\":\"A crypto variable is a string of bits that must be kept secret\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:11\",\"Text\":\"The string of bits essentially programs the cryptographic algorithm\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:13\",\"Text\":\"The key determines the specific steps that\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:16\",\"Text\":\"The cryptographic algorithm will perform to encrypt or decrypt\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:20\",\"Text\":\"To transform plain text into ciphertext\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:25\",\"Text\":\"encryption or ciphertext back into plain text decryption\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:27\",\"Text\":\"And that then, is the definition of decryption\"},{\"FromTime\":\"03:27\",\"ToTime\":\"03:30\",\"Text\":\"Turning ciphertext back into plain text using\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:34\",\"Text\":\"A cryptographic algorithm and a key\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:39\",\"Text\":\"And here\'s a diagram showing the terminology we just discussed\"},{\"FromTime\":\"03:42\",\"ToTime\":\"03:45\",\"Text\":\"Key clustering is where two different keys\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:48\",\"Text\":\"Generate the same ciphertext from the same plain text\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:50\",\"Text\":\"This is something that we definitely want\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:53\",\"Text\":\"To avoid, and good cryptographic algorithms are\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:56\",\"Text\":\"Designed to minimize or ideally eliminate key clustering\"},{\"FromTime\":\"03:56\",\"ToTime\":\"04:01\",\"Text\":\"Key clustering is bad because if two keys will decrypt the same ciphertext, then\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:03\",\"Text\":\"Suddenly it makes it twice as easy\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:05\",\"Text\":\"To perform a brute force attack\"},{\"FromTime\":\"04:05\",\"ToTime\":\"04:08\",\"Text\":\"The work factor is an estimated amount\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:10\",\"Text\":\"Of time or effort required by an\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:12\",\"Text\":\"Attacker to break a crypto system\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:14\",\"Text\":\"The higher the work factor, the more\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:16\",\"Text\":\"Secure the crypto system\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:21\",\"Text\":\"An initialization vector or a nonce is a random number that is used along\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:24\",\"Text\":\"With the key and fed into a cryptographic algorithm\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:29\",\"Text\":\"When encrypting some plain text, IVs should only be used once in any session\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:31\",\"Text\":\"And are meant to help prevent patterns\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:33\",\"Text\":\"In the ciphertext that is generated\"},{\"FromTime\":\"04:33\",\"ToTime\":\"04:35\",\"Text\":\"You can feed the same plain text\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:37\",\"Text\":\"Into a cryptographic algorithm and use the\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:42\",\"Text\":\"Same key, and so long as you use a different initialization vector,\"},{\"FromTime\":\"04:42\",\"ToTime\":\"04:47\",\"Text\":\"then it avoids producing the same ciphertext and thus avoids patterns\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:51\",\"Text\":\"Good cryptographic algorithms should demonstrate a couple of properties\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:53\",\"Text\":\"The first is confusion,\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"which is focused on hiding the relationship between the key\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:58\",\"Text\":\"And the resultant ciphertext\"},{\"FromTime\":\"04:58\",\"ToTime\":\"05:00\",\"Text\":\"The confusion property means that if\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"One bit of the key is changed, then about half of the bits in\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:05\",\"Text\":\"The cipher text should change\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:08\",\"Text\":\"Diffusion is the same idea, but focused on the plain text\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:10\",\"Text\":\"If a single bit of the plaintext\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:14\",\"Text\":\"Is changed, then about half of the bits in the ciphertext should change\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:16\",\"Text\":\"The configuration fusion property is all about\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:20\",\"Text\":\"Hiding the relationship between the plain text and the cipher text\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:24\",\"Text\":\"To determine the security of an algorithm, we can look at the avalanche effect\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:26\",\"Text\":\"The avalanche effect looks at the degree\"},{\"FromTime\":\"05:26\",\"ToTime\":\"05:30\",\"Text\":\"of confusion and diffusion than an algorithm provides\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:31\",\"Text\":\"The ideal case is that a single\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:37\",\"Text\":\"change to either the key confusion or the plain text diffusion will result\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:40\",\"Text\":\"In at least a 50% change in the cipher text\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:43\",\"Text\":\"OK, now that we have some basic understanding of the services\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:46\",\"Text\":\"that cryptography can provide and some terminology under our belts,\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:51\",\"Text\":\"let\'s get into how we can write secrets and hide our messages\"},{\"FromTime\":\"05:51\",\"ToTime\":\"05:52\",\"Text\":\"The first two methods that we can\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"Use simply hide plain text so that\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:59\",\"Text\":\"It cannot be easily seen or recognized and thus cannot be easily read\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:02\",\"Text\":\"Steganography is the technique of hiding\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:07\",\"Text\":\"secret data within an ordinary non secret file to avoid detection\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:09\",\"Text\":\"For example, hiding plain text within\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:15\",\"Text\":\"a picture file like a JPEG image, a null cipher is where a secret message\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:16\",\"Text\":\"Is hidden in plain sight\"},{\"FromTime\":\"06:16\",\"ToTime\":\"06:18\",\"Text\":\"By mixing the characters of the secret\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:23\",\"Text\":\"message in with the non ciphertext plain message, for example,\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:27\",\"Text\":\"the secret message could be the first letter of each word in a paragraph\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:31\",\"Text\":\"Here\'s an example of a simple and politically charged null cipher\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:32\",\"Text\":\"Let me know in the comments if\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:36\",\"Text\":\"You see the message hidden in this resignation letter\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:39\",\"Text\":\"Okay, now let\'s move on to using\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:44\",\"Text\":\"Machines and or algorithms which encrypt plain text and turn it into cipher text\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:46\",\"Text\":\"There are two ways that we can go about\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:51\",\"Text\":\"scrambling the letters and turning plain text into cipher text one way\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"Encryption and two way encryption\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:56\",\"Text\":\"One way encryption means that we turn\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"Plain text into ciphertext, but then we\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:00\",\"Text\":\"Cannot go back in the other direction\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:04\",\"Text\":\"We can\'t determine what the plaintext was from the ciphertext\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:06\",\"Text\":\"Why would we ever want to do such a thing?\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:10\",\"Text\":\"We use one way encryption for integrity\"},{\"FromTime\":\"07:10\",\"ToTime\":\"07:12\",\"Text\":\"And we typically call this hashing\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:15\",\"Text\":\"Hashing uses oneway mathematical functions\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:20\",\"Text\":\"which transform an arbitrary length input to a fixed length output\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:22\",\"Text\":\"A fixed length message digest\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:25\",\"Text\":\"Hashing algorithms need to be deterministic, which\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:31\",\"Text\":\"Means the same input will always result in the same output, the same digest\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:33\",\"Text\":\"This is how we use hashing for integrity\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:35\",\"Text\":\"If you hash the same file over\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:37\",\"Text\":\"And over and over again, you will\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:39\",\"Text\":\"Always get the same message digest\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:42\",\"Text\":\"But if even a single bit and a massive\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:46\",\"Text\":\"file is changed, then the message digest will be completely different\"},{\"FromTime\":\"07:46\",\"ToTime\":\"07:48\",\"Text\":\"By hashing a file at different times\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"And comparing the hash values, you can\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:57\",\"Text\":\"Easily see if a file has changed integrity hashing algorithms that you should be\"},{\"FromTime\":\"07:57\",\"ToTime\":\"08:00\",\"Text\":\"Able to recognize as hashing algorithms include\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:05\",\"Text\":\"MD file now let\'s talk about two\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:08\",\"Text\":\"Way encryption, which means we can encrypt\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:12\",\"Text\":\"some plain text with a key, turning it into ciphertext, and then as long\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:13\",\"Text\":\"As you have the right key, we\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:16\",\"Text\":\"Can decrypt the ciphertext, turning it back\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:18\",\"Text\":\"Into plain text we can encrypt and\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:21\",\"Text\":\"Then later decrypt, we can go in both directions\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:23\",\"Text\":\"Two Way\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:28\",\"Text\":\"There are two major types of algorithms that we can use to perform two way\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:32\",\"Text\":\"encryption symmetric algorithms and asymmetric algorithms\"},{\"FromTime\":\"08:32\",\"ToTime\":\"08:34\",\"Text\":\"The major difference between the two is\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:37\",\"Text\":\"the number of keys needed to encrypt and decrypt\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:43\",\"Text\":\"Symmetric algorithms use just one key to encrypt and the same key to decrypt\"},{\"FromTime\":\"08:43\",\"ToTime\":\"08:46\",\"Text\":\"Asymmetric algorithms use a key pair two\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:49\",\"Text\":\"Keys, whichever key encrypts\"},{\"FromTime\":\"08:49\",\"ToTime\":\"08:51\",\"Text\":\"The only other key that will decrypt\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:53\",\"Text\":\"Is the other key in the key pair\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:56\",\"Text\":\"More on asymmetric in a bit\"},{\"FromTime\":\"08:56\",\"ToTime\":\"08:58\",\"Text\":\"Symmetric algorithms can be orders\"},{\"FromTime\":\"08:58\",\"ToTime\":\"09:01\",\"Text\":\"of magnitude faster than asymmetric algorithms\"},{\"FromTime\":\"09:01\",\"ToTime\":\"09:03\",\"Text\":\"So whenever you need to encrypt lots\"},{\"FromTime\":\"09:03\",\"ToTime\":\"09:05\",\"Text\":\"Of data and encrypted quickly\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:09\",\"Text\":\"and efficiently, you need to use symmetric algorithms\"},{\"FromTime\":\"09:09\",\"ToTime\":\"09:13\",\"Text\":\"So, symmetric algorithms are relatively fast, efficient and strong\"},{\"FromTime\":\"09:13\",\"ToTime\":\"09:18\",\"Text\":\"But they have a couple of huge downsides key distribution and scalability\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:20\",\"Text\":\"We\'ll start with key distribution\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:25\",\"Text\":\"Symmetric cryptography uses the same key to encrypt and the same key to decrypt\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:26\",\"Text\":\"Which means that if you want to\"},{\"FromTime\":\"09:26\",\"ToTime\":\"09:29\",\"Text\":\"Send someone some data securely, you need\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:33\",\"Text\":\"To encrypt it and send the cipher text to someone and the key they\"},{\"FromTime\":\"09:33\",\"ToTime\":\"09:34\",\"Text\":\"Need to decrypt it\"},{\"FromTime\":\"09:34\",\"ToTime\":\"09:36\",\"Text\":\"I think you can see the problem here\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:38\",\"Text\":\"Anyone could intercept the message and get\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:41\",\"Text\":\"The ciphertext and the key necessary to decrypt it\"},{\"FromTime\":\"09:41\",\"ToTime\":\"09:43\",\"Text\":\"To solve this key distribution problem, you\"},{\"FromTime\":\"09:43\",\"ToTime\":\"09:45\",\"Text\":\"Could send the key out of band\"},{\"FromTime\":\"09:45\",\"ToTime\":\"09:48\",\"Text\":\"Which is often not convenient or efficient\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"Or you can use hybrid cryptography,\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:54\",\"Text\":\"which we\'ll talk about when we get to asymmetric cryptography\"},{\"FromTime\":\"09:54\",\"ToTime\":\"09:56\",\"Text\":\"The other problem is scalability\"},{\"FromTime\":\"09:56\",\"ToTime\":\"09:59\",\"Text\":\"If you want to talk to one other person securely, you need just one\"}]', '<div class=\"Cryptographic\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"model-grid\">\n <div class=\"main-row-1\">\n <div class=\"mind-title\">\n <h2>Cryptographic Service</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Confidentiality</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Integrity</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Authenticity</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Non-Repudiation</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Access Control</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-6\"></div>\n <div class=\"main-box hover-box box-7\">\n <span># Hashing</span>\n </div>\n <div class=\"main-box box-8\"></div>\n <div class=\"main-box box-9\">\n <div class=\"inner-divs hover-box\">\n <span>Origin</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Delivery</span>\n </div>\n </div>\n <div class=\"main-box box-10\"></div>\n </div>\n </div>\n <div class=\"main-row-2\">\n <div class=\"mind-title\">\n <h2>Cryptographic terminology</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-11\">\n <span>Plaintext</span>\n </div>\n <div class=\"main-box hover-box box-12\">\n <span>Encrypt</span>\n </div>\n <div class=\"main-box hover-box box-13\">\n <span>Key / Crypto <span>variable</span></span>\n </div>\n <div class=\"main-box hover-box box-14\">\n <span>Ciphertext</span>\n </div>\n <div class=\"main-box hover-box box-15\">\n <span>Decrypt</span>\n </div>\n <div class=\"main-box hover-box box-16\">\n <span>Key clustering</span>\n </div>\n <div class=\"main-box hover-box box-17\">\n <span>Work factor</span>\n </div>\n <div class=\"main-box hover-box box-18\">\n <span>Initialization <span>vector / Nonce</span></span>\n </div>\n <div class=\"main-box hover-box box-19\">\n <span>Confusion</span>\n </div>\n <div class=\"main-box hover-box box-20\">\n <span>Diffusion</span>\n </div>\n <div class=\"main-box hover-box box-21\">\n <span>Avalanche</span>\n </div>\n </div>\n </div>\n </div>\n\n <div class=\"mind-title\">\n <h2>Secret Writing</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-row-3\">\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-22\">\n <span>Hidden</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-23\">\n <span>Steganography</span>\n </div>\n <div class=\"main-box hover-box box-24\">\n <span>Null Cipher</span>\n </div>\n </div>\n </div>\n <div class=\"main-row-4\">\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-25\">\n <span>Scrambled (Cryptography)</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-26\">\n <span>One-way</span>\n </div>\n <div class=\"main-box hover-box box-27\">\n <span>Two-way</span>\n </div>\n <div class=\"main-box hover-box box-28\">\n <span>Substitution</span>\n </div>\n <div class=\"main-box hover-box box-29\">\n <span>Transposition</span>\n </div>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-row-3\">\n <div class=\"model-grid\">\n <div class=\"main-box box-30\"></div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-31\"></div>\n <div class=\"main-box box-32\"></div>\n </div>\n </div>\n <div class=\"main-row-4\">\n <div class=\"model-grid\">\n <div class=\"main-box box-33\">\n <div class=\"inner-divs hover-box inner-07\">\n <span>Hashing</span>\n </div>\n <div class=\"inner-divs inner-06 hover-box\">\n <span>MD5</span>\n <span>SHA-1</span>\n <span>SHA-2</span>\n <span>SHA-3</span>\n </div>\n </div>\n <div class=\"main-box box-34\">\n <div class=\"d-flex\">\n <div class=\"inner-divs hover-box\">\n <span>Symmetric</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Asymmetric</span>\n </div>\n </div>\n <div class=\"d-flex\">\n <div class=\"inner-divs inner-01\">\n <div class=\"sub-div-1 hover-box\">\n <span>Block</span>\n </div>\n <div class=\"sub-div-2\">\n <div class=\"d-flex\">\n <div class=\"hover-box sub-div-box\">\n <span>DES</span>\n <span>3DES</span>\n <span>AES<span>(Rijndael)</span></span>\n <span>CAST-128</span>\n <span>SAFER</span>\n <span>Blowfish</span>\n <span>Twofish</span>\n <span>RC5/RC6</span>\n </div>\n <div class=\"hover-box sub-div-box\">\n <span>Block</span>\n <span>Modes:</span>\n <span>ECB</span>\n <span>CBC</span>\n <span>CFB</span>\n <span>OFB</span>\n <span>CTR</span>\n </div>\n </div>\n </div>\n </div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-div-3 hover-box\">\n <span>Stream</span>\n </div>\n <div class=\"sub-div-3 hover-box\">\n <span>RC4</span>\n </div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-div-3 hover-box\">\n <span>Factoring</span>\n </div>\n <div class=\"sub-div-3 hover-box\">\n <span>RSA</span>\n </div>\n </div>\n <div class=\"inner-divs inner-04\">\n <div class=\"sub-div-3 hover-box\">\n <span>Discrete Log</span>\n </div>\n <div class=\"sub-div-4 hover-box\">\n <span>Diffie-</span>\n <span>Hellmann</span>\n <span>(key exchange)</span>\n <span>Elliptic</span>\n <span>Curve(ECC)</span>\n <span>El Gamal</span>\n <span>DSA</span>\n </div>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Digital Certificates</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Digital signatures</span>\n </div>\n </div>\n </div>\n <div class=\"main-box hover-box box-35\">\n <span>Caesar Cypher</span>\n <span>Monoalphabetic</span>\n <span>Polyalphabetic</span>\n <span>Running</span>\n <span>One-time Pads</span>\n </div>\n <div class=\"main-box hover-box box-36\">\n <span>Spartan Scytale</span>\n <span>Rail Fence <span>(zigzag)</span></span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '21:22', NULL, '828,833,834,835,836,837,838,839', 'DBVt', 0, 0, '104,105,106,108,110', '2021-03-23 05:32:24', '2023-10-27 09:01:06');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(36, 'Digital Certificates, Digital Signatures & PKI', 25, '127', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/3.7+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/3.7+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.7+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.7+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.7+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.7+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.7+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:10\",\"user_ids\":\"\",\"Text\":\"Digital Signatures and Digital Certificates\"},{\"FromTime\":\"00:00:32\",\"user_ids\":\"\",\"Text\":\"Digital Signatures\"},{\"FromTime\":\"00:01:12\",\"user_ids\":\"\",\"Text\":\"Integrity\"},{\"FromTime\":\"00:01:17\",\"user_ids\":\"\",\"Text\":\"Authenticity\"},{\"FromTime\":\"00:01:23\",\"user_ids\":\"\",\"Text\":\"Non-Repudiation\"},{\"FromTime\":\"00:01:49\",\"user_ids\":\"\",\"Text\":\"Digital Certificates\"},{\"FromTime\":\"00:03:01\",\"user_ids\":\"\",\"Text\":\"Creators of Digital Certification\"},{\"FromTime\":\"00:03:24\",\"user_ids\":\"\",\"Text\":\"Standard of Digital Certification\"},{\"FromTime\":\"00:03:36\",\"user_ids\":\"\",\"Text\":\"Certificate Replacement\"},{\"FromTime\":\"00:04:02\",\"user_ids\":\"\",\"Text\":\"Certificate Revocation\"},{\"FromTime\":\"00:05:16\",\"user_ids\":\"\",\"Text\":\"CRL - Certificate Revocation List\"},{\"FromTime\":\"00:05:41\",\"user_ids\":\"\",\"Text\":\"OCSP - Online Certificate Status Protocol\"},{\"FromTime\":\"00:06:05\",\"user_ids\":\"\",\"Text\":\"Certificate Pinning\"},{\"FromTime\":\"00:06:59\",\"user_ids\":\"\",\"Text\":\"Public Key Infrastructure (PKI)\"},{\"FromTime\":\"00:07:30\",\"user_ids\":\"\",\"Text\":\"Certificate Authority\"},{\"FromTime\":\"00:08:15\",\"user_ids\":\"\",\"Text\":\"Registration Authority\"},{\"FromTime\":\"00:08:29\",\"user_ids\":\"\",\"Text\":\"Intermediate / Issuing CA\"},{\"FromTime\":\"00:10:11\",\"user_ids\":\"\",\"Text\":\"Certificate DB\"},{\"FromTime\":\"00:10:23\",\"user_ids\":\"\",\"Text\":\"Certificate Store\"},{\"FromTime\":\"00:09:43\",\"user_ids\":\"\",\"Text\":\"Key Management\"},{\"FromTime\":\"00:10:00\",\"user_ids\":\"\",\"Text\":\"Kerckhoffs\'s principle\"},{\"FromTime\":\"00:11:41\",\"user_ids\":\"\",\"Text\":\"Key Generation\"},{\"FromTime\":\"00:11:56\",\"user_ids\":\"\",\"Text\":\"Key Distribution\"},{\"FromTime\":\"00:12:07\",\"user_ids\":\"\",\"Text\":\"Diffie-Hellman Key Exchange Protocol\"},{\"FromTime\":\"00:12:20\",\"user_ids\":\"\",\"Text\":\"Out-of-Band key distribution\"},{\"FromTime\":\"00:12:41\",\"user_ids\":\"\",\"Text\":\"Hybrid key distribution\"},{\"FromTime\":\"00:13:17\",\"user_ids\":\"\",\"Text\":\"Key Storage\"},{\"FromTime\":\"00:13:27\",\"user_ids\":\"\",\"Text\":\"TPM - Trusted Platform Modules\"},{\"FromTime\":\"00:13:47\",\"user_ids\":\"\",\"Text\":\"HSM - Hardware Security Modules\"},{\"FromTime\":\"00:14:05\",\"user_ids\":\"\",\"Text\":\"Key Rotation\"},{\"FromTime\":\"00:14:24\",\"user_ids\":\"\",\"Text\":\"Key Disposition\"},{\"FromTime\":\"00:14:41\",\"user_ids\":\"\",\"Text\":\"Crypto-shredding\"},{\"FromTime\":\"00:15:07\",\"user_ids\":\"\",\"Text\":\"Key Recovery\"},{\"FromTime\":\"00:16:06\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:13\",\"Text\":\"In the last video Video six in domain three\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:16\",\"Text\":\"We started our voyage through the one enders of cryptography\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:18\",\"Text\":\"Let\'s now delve a little deeper into\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:20\",\"Text\":\"What cryptography enables us to do with\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:23\",\"Text\":\"Digital signatures and digital certificates, and how\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:28\",\"Text\":\"We can establish trust on an untrusted network like the Internet via public key\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:32\",\"Text\":\"infrastructures, and how we must carefully manage encryption keys\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:35\",\"Text\":\"We\'ll begin with digital signatures\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:38\",\"Text\":\"Digital signatures provide three major and very\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:43\",\"Text\":\"Useful services integrity, authenticity, and non repudiation\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:45\",\"Text\":\"We create and use digital signatures in\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:46\",\"Text\":\"All sorts of different places\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:49\",\"Text\":\"Sending emails and using digital signatures to\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:52\",\"Text\":\"Verify the integrity, authenticity and non reputation of a message\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:56\",\"Text\":\"Code signing so that we can verify that an update we just downloaded to\"},{\"FromTime\":\"00:56\",\"ToTime\":\"00:59\",\"Text\":\"Our iPhone actually came from Apple and\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"That it wasn\'t modified in transit\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:04\",\"Text\":\"Signing legal documents such as PDF\"},{\"FromTime\":\"01:04\",\"ToTime\":\"01:08\",\"Text\":\"allowing others to verify who specifically signed the document\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:09\",\"Text\":\"Let\'s now go through these services\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:12\",\"Text\":\"The digital signatures provide in a wee bit more detail\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:14\",\"Text\":\"Integrity means that we can tell if\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:18\",\"Text\":\"A message or file has been changed or modified in any way\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:21\",\"Text\":\"Authenticity means we know who the message\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:24\",\"Text\":\"Came from, we know who the sender is\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:26\",\"Text\":\"And non repudiation means someone cannot deny\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:27\",\"Text\":\"The validity of something\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:30\",\"Text\":\"They are two scenarios in which we\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:33\",\"Text\":\"Can achieve nonrepudiation with digital signatures\"},{\"FromTime\":\"01:33\",\"ToTime\":\"01:36\",\"Text\":\"Nonreputation of origin means the sender\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:40\",\"Text\":\"cannot deny that they sent exactly the message that was received\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:42\",\"Text\":\"And nonreputation of delivery means\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:47\",\"Text\":\"the receiver cannot deny that they received the exact message that was sent\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:49\",\"Text\":\"Now onto digital certificates\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:52\",\"Text\":\"Digital certificates are used to verify the\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:54\",\"Text\":\"Owner of a public key\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:56\",\"Text\":\"You often need someone\'s public key to\"},{\"FromTime\":\"01:56\",\"ToTime\":\"01:59\",\"Text\":\"Securely communicate with them, and they need yours\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:02\",\"Text\":\"You could just exchange public keys across the Internet\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:04\",\"Text\":\"You could, for instance, send me your public key\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:08\",\"Text\":\"But anyone could intercept and modify your\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:11\",\"Text\":\"Key, or more likely, swap out your key for theirs\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:15\",\"Text\":\"And the major problem here is I would have no idea this happened\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:16\",\"Text\":\"I would have no idea that the\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:18\",\"Text\":\"Key I received actually belongs to some\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:21\",\"Text\":\"Sketchy character out there and not you\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:23\",\"Text\":\"This is a major problem\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:25\",\"Text\":\"You cannot, for instance,\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:29\",\"Text\":\"securely communicate with your online bank unless you know you\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:30\",\"Text\":\"Have your online banks\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:33\",\"Text\":\"Public key digital certificates solve this problem\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:36\",\"Text\":\"Digital certificates allow us to verify who\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:38\",\"Text\":\"A public key belongs to\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:39\",\"Text\":\"A couple of the important bits of\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:42\",\"Text\":\"Information that a digital certificate contains is\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:43\",\"Text\":\"The name of the owner of the\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:45\",\"Text\":\"Public key and a copy of their\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:48\",\"Text\":\"Public key, thus allowing us to verify\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:50\",\"Text\":\"Who a public key belongs to\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:51\",\"Text\":\"I\'m obviously glossing over a lot of\"},{\"FromTime\":\"02:51\",\"ToTime\":\"02:54\",\"Text\":\"The specifics of how this works If you want to dig a little\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:56\",\"Text\":\"Deeper, I created a more detailed video\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:59\",\"Text\":\"Specifically on digital certificates, which I\'ve linked\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:01\",\"Text\":\"To in the description below\"},{\"FromTime\":\"03:01\",\"ToTime\":\"03:05\",\"Text\":\"Digital certificates can be created by loads of different organizations\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:08\",\"Text\":\"You can get a digital certificate from one of the big certificate authorities,\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:12\",\"Text\":\"such as Cambodos semantic Digestor or Entrust, and\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:15\",\"Text\":\"Everyone in the world will trust that certificate\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:17\",\"Text\":\"You can get a digital certificate from\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:18\",\"Text\":\"Say, your company, and that certificate will\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:21\",\"Text\":\"Only be trusted within your company\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:22\",\"Text\":\"You can even create your own self\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:25\",\"Text\":\"Signed certificate that no one but you will trust\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:27\",\"Text\":\"Because certificates can be created by so\"},{\"FromTime\":\"03:27\",\"ToTime\":\"03:30\",\"Text\":\"many different entities in so many different situations,\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:34\",\"Text\":\"we need a standard to make sure all these certificates are interoperable\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:37\",\"Text\":\"That standard is X 509\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:40\",\"Text\":\"Certificate authorities will typically issue a certificate\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:42\",\"Text\":\"That is valid for one or two years\"},{\"FromTime\":\"03:42\",\"ToTime\":\"03:44\",\"Text\":\"An expiry date will be noted\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:47\",\"Text\":\"in the digital certificate itself, and when that\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:48\",\"Text\":\"Expiry date has been reached, or just\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:52\",\"Text\":\"Before it, a new digital certificate will Need to be created\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:54\",\"Text\":\"This is replacement, the regular replacement of\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:56\",\"Text\":\"Expired certificates, and you can easily see\"},{\"FromTime\":\"03:56\",\"ToTime\":\"04:00\",\"Text\":\"When a certificate needs to be replaced based on the expiry date noted in\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:03\",\"Text\":\"The digital certificate itself\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:06\",\"Text\":\"Revocation is an entirely different matter\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:10\",\"Text\":\"Digital certificates contain a copy of a public key\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:11\",\"Text\":\"A public key is one key in\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:14\",\"Text\":\"A key pair, the other key being\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:16\",\"Text\":\"The associated private key\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:19\",\"Text\":\"The public key can be shared with anyone and everyone\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:23\",\"Text\":\"The associated private key must remain private\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:26\",\"Text\":\"If the associated private key is compromised\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:29\",\"Text\":\"You can never trust any communications from that entity\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:32\",\"Text\":\"You can\'t trust the associated public key\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"This is where certificate revocation comes into play\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:38\",\"Text\":\"If, for instance, your private key has Been compromised,\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:43\",\"Text\":\"then you need to immediately tell everyone not to trust your associated public key\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:44\",\"Text\":\"The way you do this is by\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:47\",\"Text\":\"Contacting your certificate authority and asking them\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:50\",\"Text\":\"To revoke your digital certificate\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:52\",\"Text\":\"The CA maintains a list of all\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:53\",\"Text\":\"The revoked book certificates\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:56\",\"Text\":\"Before you trust the public key in\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:58\",\"Text\":\"Any digital certificate, you should first check\"},{\"FromTime\":\"04:58\",\"ToTime\":\"05:00\",\"Text\":\"With the CA to\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:01\",\"Text\":\"If the certificate has been revoked\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:04\",\"Text\":\"If the certificate has been revoked,\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:06\",\"Text\":\"then you should absolutely not trust the public\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:08\",\"Text\":\"Key contained within it\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:09\",\"Text\":\"How do you check to see if\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:11\",\"Text\":\"The certificate has been revoked?\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:13\",\"Text\":\"Or more specifically, how would the software\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:16\",\"Text\":\"You use, like your web browser, a check for you?\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:17\",\"Text\":\"There are two protocols\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:21\",\"Text\":\"CRL certificate revocation list is the older\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:23\",\"Text\":\"Less efficient way of checking with a\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:25\",\"Text\":\"CA to see if a certificate has been revoked\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:28\",\"Text\":\"A client asks the CA if a certificate has been revoked, and the CA\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:30\",\"Text\":\"Responds by sending a large file which\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:33\",\"Text\":\"Lists all the certificates that have ever been revoked\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:37\",\"Text\":\"And then the client needs to search through this giant list to see if\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:39\",\"Text\":\"Their certificate of interest has been revoked or not\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:41\",\"Text\":\"Lots of overhead\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:47\",\"Text\":\"OCSP online certificate status protocol is a much newer and more efficient protocol\"},{\"FromTime\":\"05:47\",\"ToTime\":\"05:49\",\"Text\":\"The client queries the CA for the\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:51\",\"Text\":\"Revocation status of a specific\"},{\"FromTime\":\"05:51\",\"ToTime\":\"05:54\",\"Text\":\"certificate, and the CA responds, it\'s being revoked\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:58\",\"Text\":\"You should run screaming or no, all good\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:00\",\"Text\":\"Live long and prosper\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:03\",\"Text\":\"I may have just taken some comedic license there with exactly how the CA responds\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:06\",\"Text\":\"to the OCSP queries, but it\'s something like that\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:07\",\"Text\":\"The final bit we\'ll talk about related\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:10\",\"Text\":\"to digital certificates is certificate pinning\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:11\",\"Text\":\"The idea here is that if we\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:13\",\"Text\":\"Download a digital certificate from, say, a\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:15\",\"Text\":\"Server, there is a very small but\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:17\",\"Text\":\"Nonzero chance that an attacker could\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:21\",\"Text\":\"intercept that certificate and forward on a spoofed certificate\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:23\",\"Text\":\"Google digitotar if you want to read\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:25\",\"Text\":\"About a real world example of where this has happened\"},{\"FromTime\":\"06:25\",\"ToTime\":\"06:27\",\"Text\":\"So if we\'re worried about being sent\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:31\",\"Text\":\"A spoof certificate, we can instead trust the local certificate we have on our\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:34\",\"Text\":\"System already a certificate we have pinned\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:37\",\"Text\":\"How did we get this local certificate?\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:41\",\"Text\":\"The less secure way is to pin the first certificate you received from a\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:43\",\"Text\":\"Server the first time you talk to the server\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:45\",\"Text\":\"The more secure way is to use\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:47\",\"Text\":\"A piece of software that comes with\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:50\",\"Text\":\"Preinstalled pinned certificates from whoever made the software\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:52\",\"Text\":\"Significant issues have actually been\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:56\",\"Text\":\"found with pinning, and it\'s been superseded with certificate transparency\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"But now you know both certificate pinning\"},{\"FromTime\":\"06:58\",\"ToTime\":\"06:59\",\"Text\":\"In case it comes up on the exam\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:01\",\"Text\":\"All right, now let\'s talk about how\"},{\"FromTime\":\"07:01\",\"ToTime\":\"07:03\",\"Text\":\"We create the whole infrastructure\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:06\",\"Text\":\"that allows us to trust users and systems across\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:09\",\"Text\":\"An entirely trustworthy environment like the Internet\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:11\",\"Text\":\"Public key infrastructures is the broad set\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:15\",\"Text\":\"Of roles, policies, procedures, hardware, and software\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:18\",\"Text\":\"That is used to create, distribute, use\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:21\",\"Text\":\"Store, replace, and revoke digital certificates\"},{\"FromTime\":\"07:21\",\"ToTime\":\"07:23\",\"Text\":\"And we do all of this so\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:27\",\"Text\":\"That we can use digital certificates to bind a public key to its owner\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:30\",\"Text\":\"To trust who or what we are communicating with\"},{\"FromTime\":\"07:30\",\"ToTime\":\"07:32\",\"Text\":\"All the trust in the PKI is\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:35\",\"Text\":\"Ultimately rooted in the certificate authority, which\"},{\"FromTime\":\"07:36\",\"ToTime\":\"07:37\",\"Text\":\"Is why the CA is often referred\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:40\",\"Text\":\"To as the root of trust\"},{\"FromTime\":\"07:40\",\"ToTime\":\"07:42\",\"Text\":\"The CA uses its private key to\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:44\",\"Text\":\"Encrypt some data, including the name of\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:45\",\"Text\":\"The owner and their public key to\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:48\",\"Text\":\"Create a digital certificate because the CA\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"Is the only entity in the world\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:51\",\"Text\":\"That has their private key\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:53\",\"Text\":\"The CA\'s private key\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:55\",\"Text\":\"No one can modify certificates\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:57\",\"Text\":\"The CA creates or create spoof certificates\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:59\",\"Text\":\"That look like they came from the CA\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:02\",\"Text\":\"On the flip side, anyone can decrypt\"},{\"FromTime\":\"08:02\",\"ToTime\":\"08:04\",\"Text\":\"A digital certificate that has been created\"},{\"FromTime\":\"08:04\",\"ToTime\":\"08:08\",\"Text\":\"By one of the big public CAS because everyone has their public key\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:10\",\"Text\":\"How do we all have the big CAS public keys?\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:12\",\"Text\":\"They come preinstalled in our browsers like\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:15\",\"Text\":\"Firefox, Chrome, Safari and other software we use\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:17\",\"Text\":\"Before a CA will create a digital\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:20\",\"Text\":\"Certificate for you, they first need to\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:22\",\"Text\":\"Prove your identity to confirm you are\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:23\",\"Text\":\"Who you say you are\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:25\",\"Text\":\"The role within the CA that performs\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:27\",\"Text\":\"The identity proofing is known as the\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:29\",\"Text\":\"RA, the Registration Authority\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:31\",\"Text\":\"Now, I mentioned that the certificate\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:34\",\"Text\":\"authority creates a digital certificate by encrypting a\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:35\",\"Text\":\"Bit of data, including the name of\"},{\"FromTime\":\"08:35\",\"ToTime\":\"08:36\",\"Text\":\"The owner and their public key with\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:38\",\"Text\":\"The CAS private key\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:42\",\"Text\":\"This is an oversimplification and in fact a bad idea\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:44\",\"Text\":\"If the CA was encrypting new certificates\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:48\",\"Text\":\"Using its private key, that would mean that private key would\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:50\",\"Text\":\"have to be on a system that is online connected\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:52\",\"Text\":\"To the wildly untrusted Internet\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:53\",\"Text\":\"And if the CAS private key is\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:57\",\"Text\":\"Ever compromised, this whole entire system goes up in flames\"},{\"FromTime\":\"08:57\",\"ToTime\":\"08:58\",\"Text\":\"No one can trust anyone\"},{\"FromTime\":\"08:58\",\"ToTime\":\"09:00\",\"Text\":\"It\'s the end of the world\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:02\",\"Text\":\"Okay, yes, that\'s a bit overly dramatic\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:03\",\"Text\":\"But it was really bad\"},{\"FromTime\":\"09:03\",\"ToTime\":\"09:05\",\"Text\":\"If the CA\'s private key is compromised,\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:10\",\"Text\":\"you can\'t trust any digital certificate that CA has ever issued and therefore you\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:12\",\"Text\":\"Can\'T trust a whole lot of entities\"},{\"FromTime\":\"09:12\",\"ToTime\":\"09:14\",\"Text\":\"Websites on the Internet to avoid this\"},{\"FromTime\":\"09:14\",\"ToTime\":\"09:17\",\"Text\":\"Major risk of the CA\'s private key being stolen\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:19\",\"Text\":\"The private key is in a system that is\"},{\"FromTime\":\"09:19\",\"ToTime\":\"09:23\",\"Text\":\"offline air gapped, not connected to the Internet, in a giant vault\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:25\",\"Text\":\"Within another vault, surrounded by hungry dogs\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:27\",\"Text\":\"Underneath a mountain in an undisclosed location\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:30\",\"Text\":\"It is as unavailable as it can be\"},{\"FromTime\":\"09:30\",\"ToTime\":\"09:32\",\"Text\":\"All right, so if the root private\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:37\",\"Text\":\"Key is offline, how do certificates get signed and created?\"},{\"FromTime\":\"09:37\",\"ToTime\":\"09:39\",\"Text\":\"The CA\'s private key is used to sign\"},{\"FromTime\":\"09:39\",\"ToTime\":\"09:44\",\"Text\":\"intermediate certificates, which can then be used to sign issuing certificates\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:49\",\"Text\":\"And those issuing certificates can then be used to sign entity certificates\"},{\"FromTime\":\"09:49\",\"ToTime\":\"09:51\",\"Text\":\"The certificates that we pay a CA\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:54\",\"Text\":\"To make for us, this is often referred to as the chain of trust\"},{\"FromTime\":\"09:54\",\"ToTime\":\"09:56\",\"Text\":\"You can follow the chain of trust\"},{\"FromTime\":\"09:56\",\"ToTime\":\"09:59\",\"Text\":\"Back up to verify that ultimately it was the CAS\"}]', '<div class=\"DigitalMap\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"model-grid\">\n <div class=\"main-row-1\">\n <div class=\"mind-title\">\n <h2>Digital Signatures</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Integrity</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Authenticity</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Non-repudiation</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-4\"></div>\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-6\">\n <div class=\"inner-divs hover-box\">\n <span>Origin</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Delivery</span>\n </div>\n </div>\n </div>\n </div>\n <div class=\"main-row-2\">\n <div class=\"mind-title\">\n <h2>Digital Certificates</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-7\">\n <span>Verify the owner of a Public Key</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-8\">\n <span>X.509</span>\n </div>\n <div class=\"main-box hover-box box-9\">\n <span>Replacement</span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>Revocation</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span>Pinning</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs hover-box\">\n <span>CRL</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>OCSP</span>\n </div>\n </div>\n <div class=\"main-box box-15\"></div>\n </div>\n </div>\n </div>\n\n <div class=\"mind-title\">\n <h2>PKI</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-16\">\n <span>Certificate Authority\n <span class=\"pink\">(Root of Trust)</span></span>\n </div>\n <div class=\"main-box hover-box box-17\">\n <span>Registration Authority</span>\n </div>\n <div class=\"main-box hover-box box-18\">\n <span>Intermediate/Issuing CA</span>\n </div>\n <div class=\"main-box hover-box box-19\">\n <span>Certificate DB\n <span class=\"pink\">(Revocation List)</span></span>\n </div>\n <div class=\"main-box hover-box box-20\">\n <span>Certificate Store <span class=\"pink\">(Local)</span></span>\n </div>\n </div>\n\n <div class=\"mind-title\">\n <h2>Key Management</h2>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-21\">\n <span>Kerchhoff\'s Principle</span>\n </div>\n <div class=\"main-box hover-box box-22\">\n <span>Generation</span>\n </div>\n <div class=\"main-box hover-box box-23\">\n <span>Distribution</span>\n </div>\n <div class=\"main-box hover-box box-24\">\n <span>Storage</span>\n </div>\n <div class=\"main-box hover-box box-25\">\n <span>Rotation</span>\n </div>\n <div class=\"main-box hover-box box-26\">\n <span>Disposition</span>\n </div>\n <div class=\"main-box hover-box box-27\">\n <span>Recovery</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-28\"></div>\n <div class=\"main-box box-29\"></div>\n <div class=\"main-box hover-box box-30\">\n <span>Diffie-Hellmann</span>\n <span>Out-of-band</span>\n <span>Hybrid</span>\n </div>\n <div class=\"main-box hover-box box-31\">\n <span>TPM</span>\n <span>HSM</span>\n </div>\n <div class=\"main-box box-32\"></div>\n <div class=\"main-box hover-box box-33\">\n <span>Crypto-shredding</span>\n <span>Key Destruction</span>\n </div>\n <div class=\"main-box hover-box box-34\">\n <span>Split Knowledge</span>\n <span>Dual Control</span>\n <span>Key Escrow</span>\n </div>\n </div>\n </div>\n </div>\n </div>', '16:37', NULL, '840,829,830,832,831', 'DB67', 0, 0, '104,105,106,108,110', '2021-03-23 05:34:20', '2023-10-27 09:04:14');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(37, 'Cryptanalysis', 25, '128', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/3.8+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/3.8+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.8+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.8+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.8+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.8+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.8+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:17\",\"user_ids\":\"\",\"Text\":\"Cryptanalysis\"},{\"FromTime\":\"00:00:37\",\"user_ids\":\"\",\"Text\":\"Cryptanalytic Attacks\"},{\"FromTime\":\"00:00:58\",\"user_ids\":\"\",\"Text\":\"Brute Force Attack\"},{\"FromTime\":\"00:01:39\",\"user_ids\":\"\",\"Text\":\"Ciphertext Only Attack\"},{\"FromTime\":\"00:01:54\",\"user_ids\":\"\",\"Text\":\"Known Plaintext Attack\"},{\"FromTime\":\"00:02:27\",\"user_ids\":\"\",\"Text\":\"Chosen Plaintext Attack\"},{\"FromTime\":\"00:02:48\",\"user_ids\":\"\",\"Text\":\"Chosen Ciphertext Attack\"},{\"FromTime\":\"00:03:02\",\"user_ids\":\"\",\"Text\":\"Factoring Attack\"},{\"FromTime\":\"00:03:20\",\"user_ids\":\"\",\"Text\":\"Cryptographic Attacks\"},{\"FromTime\":\"00:03:35\",\"user_ids\":\"\",\"Text\":\"Man-in-the-middle\"},{\"FromTime\":\"00:03:48\",\"user_ids\":\"\",\"Text\":\"Replay Attack\"},{\"FromTime\":\"00:04:21\",\"user_ids\":\"\",\"Text\":\"Temporary Files Attack\"},{\"FromTime\":\"00:04:43\",\"user_ids\":\"\",\"Text\":\"Implementation Attacks\"},{\"FromTime\":\"00:05:22\",\"user_ids\":\"\",\"Text\":\"Side-Channel Attack\"},{\"FromTime\":\"00:05:31\",\"user_ids\":\"\",\"Text\":\"Power Side-Channel Attack\"},{\"FromTime\":\"00:05:37\",\"user_ids\":\"\",\"Text\":\"Timing Side-Channel Attack\"},{\"FromTime\":\"00:05:41\",\"user_ids\":\"\",\"Text\":\"Radiation Emissions Side-Channel Attack\"},{\"FromTime\":\"00:05:50\",\"user_ids\":\"\",\"Text\":\"Dictionary Attack\"},{\"FromTime\":\"00:06:28\",\"user_ids\":\"\",\"Text\":\"Rainbow Tables\"},{\"FromTime\":\"00:07:43\",\"user_ids\":\"\",\"Text\":\"Birthday Attack\"},{\"FromTime\":\"00:07:58\",\"user_ids\":\"\",\"Text\":\"Social Engineering\"},{\"FromTime\":\"00:08:05\",\"user_ids\":\"\",\"Text\":\"Purchase Key Attack\"},{\"FromTime\":\"00:08:10\",\"user_ids\":\"\",\"Text\":\"Rubber Hose Cryptanalysis\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:12\",\"Text\":\"In the last two videos we talked\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:15\",\"Text\":\"About all the wondrous things we can do with cryptography\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:17\",\"Text\":\"Now let\'s talk about how we can break it\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"Cryptanalysis is the art and the science\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:22\",\"Text\":\"of understanding how crypto systems work so\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:24\",\"Text\":\"The you can find ways to defeat\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:27\",\"Text\":\"Them or strength them if you want to have less fun\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:29\",\"Text\":\"Crypt analysis is the process of decoding\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:34\",\"Text\":\"secrets and gaining access to encrypted messages and even forging new messages\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:38\",\"Text\":\"There are two major types of cryptanalysis\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:41\",\"Text\":\"crypto analytic attacks and cryptographic attacks\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:44\",\"Text\":\"The primary goal of cryptoanalytics attacks is\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:46\",\"Text\":\"To deduce the key\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:48\",\"Text\":\"Find the crypto variable, the key that\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:51\",\"Text\":\"Can be used to decrypt the ciphertext\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:55\",\"Text\":\"Remember that the primary goal of crypto analytic attacks that I\'m about to talk\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:58\",\"Text\":\"About is to deduce the key\"},{\"FromTime\":\"00:58\",\"ToTime\":\"01:01\",\"Text\":\"A brute force attack is the simplest type of attack\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:04\",\"Text\":\"Try every possible key until you find the right one\"},{\"FromTime\":\"01:04\",\"ToTime\":\"01:06\",\"Text\":\"Simple but totally ineffective\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:09\",\"Text\":\"For algorithms that use longer keys, recall\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:15\",\"Text\":\"That key space, the total number of keys doubles every time the key length\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:18\",\"Text\":\"Is increased by a single bit\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:20\",\"Text\":\"So the key space grows exponentially\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:24\",\"Text\":\"This becomes an insurmountable problem very quickly\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:28\",\"Text\":\"For algorithms that use 128 bit or especially 256 bit keys\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:34\",\"Text\":\"There is no system in existence now or into the foreseeabley reasonable future\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:37\",\"Text\":\"that could brute force a key of that length\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:39\",\"Text\":\"So moving on to the next type\"},{\"FromTime\":\"01:39\",\"ToTime\":\"01:42\",\"Text\":\"Of attack ciphertext only attacks\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:44\",\"Text\":\"This means that the crypto analyst,\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:49\",\"Text\":\"the attacker only has ciphertext to work with to try and deduce the key\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:54\",\"Text\":\"Accordingly, cipher text only attacks are very difficult\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:57\",\"Text\":\"Known plain text attacks means the attacker\"},{\"FromTime\":\"01:57\",\"ToTime\":\"01:59\",\"Text\":\"Has access to both the cipher text\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:01\",\"Text\":\"And the associated plain text\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:04\",\"Text\":\"The attacker knows the plaintest\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:09\",\"Text\":\"So if the attacker knows the plain text, then what are we doing here?\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:11\",\"Text\":\"Recall the primary goal of crypto analytic\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:13\",\"Text\":\"Attacks is to deduce the key\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:15\",\"Text\":\"The attacker is using the plain text\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:19\",\"Text\":\"And associated ciphertext to try and deduce\"},{\"FromTime\":\"02:19\",\"ToTime\":\"02:20\",\"Text\":\"The encryption key used\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:22\",\"Text\":\"Once the attacker has the key, they\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:24\",\"Text\":\"Can decrypt all the other messages or\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:27\",\"Text\":\"Even forge new messages\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:28\",\"Text\":\"The next two type of attacks have\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"The word chosen in them\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:35\",\"Text\":\"Chosen means the attacker has access to the machine or the algorithm which is\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:37\",\"Text\":\"Being used to perform the encryption and decryption\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:43\",\"Text\":\"In a chosen plaintext attack, the attacker is choosing what plaintext to feed into\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:45\",\"Text\":\"The machine or algorithm and then looking\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:48\",\"Text\":\"at the resultant ciphertext to try and deduce the key\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:51\",\"Text\":\"A chosen ciphertext is the same idea\"},{\"FromTime\":\"02:51\",\"ToTime\":\"02:52\",\"Text\":\"But in the other direction\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:57\",\"Text\":\"The attacker is choosing what ciphertext to feed into the machine or algorithm and\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"Then looking at the result in plain\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:03\",\"Text\":\"Text to try and you guessed it, deduce the key\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:05\",\"Text\":\"Factoring Attacks there is only one\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:09\",\"Text\":\"asymmetric algorithm that you need to know about that uses factoring as the hard math\"},{\"FromTime\":\"03:10\",\"ToTime\":\"03:13\",\"Text\":\"problem and that algorithm is of course RSA\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:15\",\"Text\":\"So if you see factoring attack, think\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:20\",\"Text\":\"RSA or if you want to attack RSA think the Factoring attack\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:24\",\"Text\":\"Moving on, let\'s now talk about cryptographic attacks\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:28\",\"Text\":\"Cryptographic attacks are not solely focused on deducing the key\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:30\",\"Text\":\"Some are and some aren\'t\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:32\",\"Text\":\"Given that very informative introduction\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:35\",\"Text\":\"into cryptographic attacks, let\'s now talk about them\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:37\",\"Text\":\"Man in the middle attacks are where\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:40\",\"Text\":\"the attacker places themselves in the middle of a conversation\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:43\",\"Text\":\"This allows the attacker to eavesdrop on\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:45\",\"Text\":\"The communications being sent back and forth\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:49\",\"Text\":\"And possibly alter the communications or decipher them\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:52\",\"Text\":\"A replay attack is a form of man in the middle attack\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:55\",\"Text\":\"The attacker eavesdrops and intercepts data being\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:58\",\"Text\":\"Sent, such as intercepting a user\'s hashed\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:01\",\"Text\":\"Password being sent to a server to authenticate the user\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:02\",\"Text\":\"In a replay attack,\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:07\",\"Text\":\"the attacker cannot necessarily decipher the data they have intercepted\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:09\",\"Text\":\"But they can replay it, resend it\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:11\",\"Text\":\"Later on to their advantage\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:17\",\"Text\":\"For example, the attacker could rescind the hash of a user\'s password later\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:21\",\"Text\":\"on to masquerade as the user and gain unauthorized access\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:23\",\"Text\":\"When a crypto system is encrypting and\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:25\",\"Text\":\"Decrypting data, temporary files are often\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:30\",\"Text\":\"used to temporarily store plain text, ciphertext and encryption keys\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:32\",\"Text\":\"These temporary files may not be sufficiently\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"Secured, and thus in a temporary file\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:37\",\"Text\":\"Attack, the attacker gains access to the\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:43\",\"Text\":\"Sensitive plaintext or encryption keys by accessing these temporary files\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:47\",\"Text\":\"Implementation attacks target weaknesses in how an algorithm, crypto system,\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:51\",\"Text\":\"protocol, or application has been implemented\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:55\",\"Text\":\"A perfect example that you should remember for the exam is Web wired Equivalency\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:59\",\"Text\":\"Protocol, which implements the RC Four encryption\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:01\",\"Text\":\"Algorithm to secure wireless traffic\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:06\",\"Text\":\"WEP should never be used because it is horribly broken and insecure\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:10\",\"Text\":\"And yet the RC Four encryption algorithm is excellent\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:13\",\"Text\":\"Web does a terrible job of implementing RC Four\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:15\",\"Text\":\"The initialization vectors used are too\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:18\",\"Text\":\"short and a portion is static, among other issues\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:22\",\"Text\":\"So this is a perfect example of an implementation attack\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:25\",\"Text\":\"Side channel attacks are any type of attack or sensitive\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:28\",\"Text\":\"Information is gathered by carefully monitoring a\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:31\",\"Text\":\"System that is performing some cryptographic tasks\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:34\",\"Text\":\"Power side channel attacks measure how much\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:37\",\"Text\":\"Power is consumed by certain calculations\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:42\",\"Text\":\"Timing attacks measure how long certain operations take\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:46\",\"Text\":\"And inside channel radiation emission attacks, the electromagnetic waves\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:50\",\"Text\":\"that are emanated by a system are closely monitored\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:52\",\"Text\":\"Dictionary attacks are a form of brute\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:56\",\"Text\":\"Force attack used to find encryption keys or a user\'s password\"},{\"FromTime\":\"05:56\",\"ToTime\":\"06:01\",\"Text\":\"Rather than trying every possible combination in some sequential order,\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:05\",\"Text\":\"dictionary attacks try the most likely combinations first\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:07\",\"Text\":\"Thus, dictionary attacks can be a lot more\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:11\",\"Text\":\"efficient and faster method than just a simple brute force attack\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:13\",\"Text\":\"For example, if you want to figure\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:15\",\"Text\":\"Out a user\'s password, the best password\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:21\",\"Text\":\"To try first is the most common password in the world password or 12345 six\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:25\",\"Text\":\"there are dictionaries giant data sets of the most common passwords in the world\"},{\"FromTime\":\"06:25\",\"ToTime\":\"06:28\",\"Text\":\"that can be used for these dictionary attacks\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:31\",\"Text\":\"Rainbow tables are an extension of password dictionaries\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:34\",\"Text\":\"Here\'s the idea a user\'s password should\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:38\",\"Text\":\"Never be stored in plain text in a password database instead,\"},{\"FromTime\":\"06:38\",\"ToTime\":\"06:43\",\"Text\":\"it is much more secure to store the hash value of a user\'s password\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:45\",\"Text\":\"This poses a problem for attackers\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:47\",\"Text\":\"If they steal a password database,\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:49\",\"Text\":\"they will just have a bunch of hashed passwords\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:52\",\"Text\":\"And of course, hashing is one way\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:54\",\"Text\":\"You cannot take a hash value of a password\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:57\",\"Text\":\"and go backwards to determine the password\"},{\"FromTime\":\"06:57\",\"ToTime\":\"07:04\",\"Text\":\"But what you could do is hash the password 12345 six and then compare the hash value\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:07\",\"Text\":\"you just generated to a hash value of a user\'s password\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:13\",\"Text\":\"If the hash values match and boom, you know the user\'s password is 12345 six\"},{\"FromTime\":\"07:13\",\"ToTime\":\"07:17\",\"Text\":\"And so devious attackers have taken these\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:19\",\"Text\":\"giant dictionaries of the most common passwords\"},{\"FromTime\":\"07:19\",\"ToTime\":\"07:24\",\"Text\":\"In the world, and then for each password, they have pre computed the hash value\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:26\",\"Text\":\"This is a rainbow table, a giant\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:31\",\"Text\":\"Database of the most common passwords and their associated hash values\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:34\",\"Text\":\"You can no doubt see how rainbow tables would be helping an attacker\"},{\"FromTime\":\"07:34\",\"ToTime\":\"07:36\",\"Text\":\"How do we defeat rainbow tables?\"},{\"FromTime\":\"07:36\",\"ToTime\":\"07:40\",\"Text\":\"Salt and Pepper I created a video on salt and pepper which I\'ve linked to below,\"},{\"FromTime\":\"07:40\",\"ToTime\":\"07:44\",\"Text\":\"which goes into how they\'re used in more detail\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:46\",\"Text\":\"Birthday Attacks exploit the mathematics\"},{\"FromTime\":\"07:46\",\"ToTime\":\"07:51\",\"Text\":\"behind a birthday paradox in probability theory, you should associate birthday\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:55\",\"Text\":\"attacks with finding collisions in hashing algorithms\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:58\",\"Text\":\"So think hashing collisions, birthday attack\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:01\",\"Text\":\"And the final truly excellent way of\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:03\",\"Text\":\"Attacking a crypto system is by targeting\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:06\",\"Text\":\"The weakest link in any system people\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:11\",\"Text\":\"Often, the easiest way to figure out some super secure key is to bribe someone\"},{\"FromTime\":\"08:11\",\"ToTime\":\"08:14\",\"Text\":\"Thus the purchase key attack\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:18\",\"Text\":\"Or if the carrot approach doesn\'t work, move on to the stick and torture someone\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:20\",\"Text\":\"This is rubber hose crypt analysis\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:23\",\"Text\":\"You torture someone to get the ingredients key\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:25\",\"Text\":\"And on that super cheery note,\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:28\",\"Text\":\"we have now reached the end of our review of cryptography\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:30\",\"Text\":\"We still have one more video in\"},{\"FromTime\":\"08:30\",\"ToTime\":\"08:32\",\"Text\":\"Domain three, which is focused on physical security\"}]', '<!DOCTYPE html>\n<html lang=\"en\">\n <head>\n <meta charset=\"UTF-8\" />\n <meta name=\"viewport\" content=\"width=device-width, initial-scale=1.0\" />\n <title>Cryptanalysis</title>\n <link rel=\"stylesheet\" href=\"style.css\" />\n </head>\n\n <body>\n <div class=\"Cryptanalysis\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Cryptanalysis</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Cryptanalytic Attacks</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-2\">\n <span>Brute Force</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Ciphertext Only</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Known Plaintext</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Chosen Plaintext</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Chosen Ciphertext</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Linear & Differential</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Factoring</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-9\">\n <span>Cryptographic Attacks</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-10\">\n <span>Man-in-the-middle</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span>Replay</span>\n </div>\n <div class=\"main-box hover-box box-12\">\n <span>Temporary Files</span>\n </div>\n <div class=\"main-box hover-box box-13\">\n <span>Implement-ation</span>\n </div>\n <div class=\"main-box hover-box box-14\">\n <span>Side Channel</span>\n </div>\n <div class=\"main-box hover-box box-15\">\n <span>Dictionary Attack</span>\n </div>\n <div class=\"main-box hover-box box-16\">\n <span>Rainbow Tables</span>\n </div>\n <div class=\"main-box hover-box box-17\">\n <span>Birthday Attack</span>\n </div>\n <div class=\"main-box hover-box box-18\">\n <span>Social Engineering</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-19\"></div>\n <div class=\"main-box box-20\"></div>\n <div class=\"main-box box-21\"></div>\n <div class=\"main-box box-22\"></div>\n <div class=\"main-box box-23\">\n <div class=\"inner-divs hover-box\">\n <span>Power</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Timing</span>\n </div>\n </div>\n <div class=\"main-box box-24\"></div>\n <div class=\"main-box box-25\"></div>\n <div class=\"main-box box-26\"></div>\n <div class=\"main-box box-27\">\n <div class=\"inner-divs hover-box\">\n <span>Purchase Key</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Rubber Hose</span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>\n </body>\n</html>\n', '08:46', NULL, '841,842,843', 'Da4b', 0, 0, '104,105,106,108,110', '2021-03-23 05:41:59', '2023-10-27 09:12:04');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(38, 'Physical Security', 25, '129,130', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/3.9+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/3.9+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.9+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.9+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.9+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.9+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/3.9+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Physical Security\"},{\"FromTime\":\"00:01:06\",\"user_ids\":\"\",\"Text\":\"Safety of people\"},{\"FromTime\":\"00:01:24\",\"user_ids\":\"\",\"Text\":\"Categories of Controls\"},{\"FromTime\":\"00:01:30\",\"user_ids\":\"\",\"Text\":\"Deter Controls\"},{\"FromTime\":\"00:01:41\",\"user_ids\":\"\",\"Text\":\"Delay Controls\"},{\"FromTime\":\"00:01:49\",\"user_ids\":\"\",\"Text\":\"Detect Controls\"},{\"FromTime\":\"00:01:56\",\"user_ids\":\"\",\"Text\":\"Assess Controls\"},{\"FromTime\":\"00:02:01\",\"user_ids\":\"\",\"Text\":\"Respond Controls\"},{\"FromTime\":\"00:02:06\",\"user_ids\":\"\",\"Text\":\"Layered Defense\"},{\"FromTime\":\"00:02:34\",\"user_ids\":\"\",\"Text\":\"Perimeter\"},{\"FromTime\":\"00:02:49\",\"user_ids\":\"\",\"Text\":\"Landscape\"},{\"FromTime\":\"00:03:03\",\"user_ids\":\"\",\"Text\":\"Grading\"},{\"FromTime\":\"00:03:15\",\"user_ids\":\"\",\"Text\":\"Cameras\"},{\"FromTime\":\"00:03:30\",\"user_ids\":\"\",\"Text\":\"Passive Infrared Devices\"},{\"FromTime\":\"00:03:59\",\"user_ids\":\"\",\"Text\":\"Lighting\"},{\"FromTime\":\"00:04:08\",\"user_ids\":\"\",\"Text\":\"Card Readers / Badges\"},{\"FromTime\":\"00:04:58\",\"user_ids\":\"\",\"Text\":\"Doors / Mantraps\"},{\"FromTime\":\"00:05:18\",\"user_ids\":\"\",\"Text\":\"Locks\"},{\"FromTime\":\"00:05:44\",\"user_ids\":\"\",\"Text\":\"Mechanical Locks (keyed, combination & magnetic)\"},{\"FromTime\":\"00:05:50\",\"user_ids\":\"\",\"Text\":\"Digital Locks (proximity / RFID, electronic combination & biometric)\"},{\"FromTime\":\"00:06:07\",\"user_ids\":\"\",\"Text\":\"Windows\"},{\"FromTime\":\"00:06:31\",\"user_ids\":\"\",\"Text\":\"Shock Sensors\"},{\"FromTime\":\"00:06:39\",\"user_ids\":\"\",\"Text\":\"Glass break Sensors\"},{\"FromTime\":\"00:06:57\",\"user_ids\":\"\",\"Text\":\"Walls\"},{\"FromTime\":\"00:07:05\",\"user_ids\":\"\",\"Text\":\"Skimming\"},{\"FromTime\":\"00:07:35\",\"user_ids\":\"\",\"Text\":\"Infrastructure\"},{\"FromTime\":\"00:07:44\",\"user_ids\":\"\",\"Text\":\"Network\"},{\"FromTime\":\"00:07:52\",\"user_ids\":\"\",\"Text\":\"Power\"},{\"FromTime\":\"00:08:31\",\"user_ids\":\"\",\"Text\":\"UPS\"},{\"FromTime\":\"00:08:41\",\"user_ids\":\"\",\"Text\":\"Generator\"},{\"FromTime\":\"00:08:55\",\"user_ids\":\"\",\"Text\":\"Power Outages (blackout and faults)\"},{\"FromTime\":\"00:09:06\",\"user_ids\":\"\",\"Text\":\"Power Degradation (brownout, sag / dip, surge)\"},{\"FromTime\":\"00:09:26\",\"user_ids\":\"\",\"Text\":\"HVAC\"},{\"FromTime\":\"00:09:39\",\"user_ids\":\"\",\"Text\":\"Temperature\"},{\"FromTime\":\"00:09:53\",\"user_ids\":\"\",\"Text\":\"Humidity\"},{\"FromTime\":\"00:10:06\",\"user_ids\":\"\",\"Text\":\"Air Quality\"},{\"FromTime\":\"00:10:52\",\"user_ids\":\"\",\"Text\":\"Fire Detection\"},{\"FromTime\":\"00:11:40\",\"user_ids\":\"\",\"Text\":\"Flame (Infrared)\"},{\"FromTime\":\"00:11:51\",\"user_ids\":\"\",\"Text\":\"Smoke\"},{\"FromTime\":\"00:12:06\",\"user_ids\":\"\",\"Text\":\"Ionization Smoke Detectors\"},{\"FromTime\":\"00:12:13\",\"user_ids\":\"\",\"Text\":\"Photo-electric Smoke Detectors\"},{\"FromTime\":\"00:12:20\",\"user_ids\":\"\",\"Text\":\"Dual Smoke Detectors\"},{\"FromTime\":\"00:12:29\",\"user_ids\":\"\",\"Text\":\"Heat (Thermal)\"},{\"FromTime\":\"00:12:56\",\"user_ids\":\"\",\"Text\":\"Fire Suppression\"},{\"FromTime\":\"00:13:04\",\"user_ids\":\"\",\"Text\":\"Water (Wet Dry Pre-action Deluge)\"},{\"FromTime\":\"00:14:06\",\"user_ids\":\"\",\"Text\":\"Gas (INERGEN Argonite FM-200 Aero-K)\"},{\"FromTime\":\"00:14:58\",\"user_ids\":\"\",\"Text\":\"Extinguisher\"},{\"FromTime\":\"00:15:48\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:13\",\"Text\":\"Physical security is critical in achieving\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:16\",\"Text\":\"confidentiality, integrity and availability\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:17\",\"Text\":\"There\'s an expression I like if you\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"Can touch the box, you own the box\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:22\",\"Text\":\"In other words, if an attacker can\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:24\",\"Text\":\"Gain physical access to a device like\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:26\",\"Text\":\"A firewall or a server, they can\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:28\",\"Text\":\"Easily gain control of the device\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:30\",\"Text\":\"This is because our cookin has all\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:32\",\"Text\":\"Sorts of bypass controls built into it\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:34\",\"Text\":\"Like factory reset buttons\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"We need to carefully control who can\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:39\",\"Text\":\"Gain physical access to our facilities, specific\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:41\",\"Text\":\"Rooms, and even certain equipment\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:43\",\"Text\":\"Physical security is also critical in achieving\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:47\",\"Text\":\"Integrity and availability, as physical security controls\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:50\",\"Text\":\"Like Ups and generators provide a good\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:51\",\"Text\":\"Clean supply of power\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:55\",\"Text\":\"Electricity, HVAC systems provide cooling air at\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"The right temperature and humidity\"},{\"FromTime\":\"00:57\",\"ToTime\":\"00:59\",\"Text\":\"And fire detection and suppression systems help\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:02\",\"Text\":\"To ensure our facilities don\'t burn to the ground\"},{\"FromTime\":\"01:02\",\"ToTime\":\"01:04\",\"Text\":\"All very important things in achieving\"},{\"FromTime\":\"01:04\",\"ToTime\":\"01:06\",\"Text\":\"confidentiality, integrity and availability\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:10\",\"Text\":\"There is one overarching primary goal of\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:13\",\"Text\":\"Physical security, and it is safety of people\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:15\",\"Text\":\"People are the most valuable asset, the\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:18\",\"Text\":\"Most important asset of any organization\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:21\",\"Text\":\"And physical security controls must prioritize the\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:23\",\"Text\":\"Safety of people above all else\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:26\",\"Text\":\"There are five categories of controls used\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:31\",\"Text\":\"in physical security deter, delay, detect, assess and respond\"},{\"FromTime\":\"01:31\",\"ToTime\":\"01:34\",\"Text\":\"Deterrent controls discourage things like\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:38\",\"Text\":\"trespassing, property damage, theft and intrusion through signage\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:42\",\"Text\":\"and other environmental design of a building and the land around it\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:45\",\"Text\":\"Delay controls delay a risk from occurring\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:49\",\"Text\":\"For example, locks delay an attacker from gaining unauthorized access\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:52\",\"Text\":\"Detective Controls detective a risk has occurred\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:54\",\"Text\":\"CCTV cameras are a perfect example of\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:56\",\"Text\":\"A detective control assess\"},{\"FromTime\":\"01:56\",\"ToTime\":\"01:59\",\"Text\":\"Controls are used to determine the method\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:00\",\"Text\":\"Of attack and the target\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:04\",\"Text\":\"And finally, respond controls take appropriate action\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:05\",\"Text\":\"To remediate the risk\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:07\",\"Text\":\"When we are implementing\"},{\"FromTime\":\"02:07\",\"ToTime\":\"02:11\",\"Text\":\"the aforementioned controls, we never want to implement a control in isolation\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:13\",\"Text\":\"If there\'s only one control protecting an\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:17\",\"Text\":\"Asset and that control fails, then bad stuff will happen\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:18\",\"Text\":\"This is why we want to have\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:21\",\"Text\":\"Multiple layers of controls and at each\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:24\",\"Text\":\"Layer have a combination of preventive detective and corrective controls\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:27\",\"Text\":\"Or in physical security terms, deterrent, detective\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"And assess and respond controls\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:31\",\"Text\":\"This is the concept of defense in\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:33\",\"Text\":\"Depth or layered security\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:36\",\"Text\":\"The first layer of defense protecting a\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:39\",\"Text\":\"Facility is often an outside perimeter, like a fence\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:42\",\"Text\":\"Another perimeter will be the exterior walls of the building\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:45\",\"Text\":\"What is the best way to secure the perimeter?\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:47\",\"Text\":\"Minimize the number of entrances and exits\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:50\",\"Text\":\"The number of doors\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:52\",\"Text\":\"Landscaping refers to the foliage around the\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:54\",\"Text\":\"Building, the trees and plants\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:56\",\"Text\":\"You want to ensure that foliage is\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:58\",\"Text\":\"maintained to provide clear sight lines for\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:00\",\"Text\":\"Cameras and that it would be attacker\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:03\",\"Text\":\"Can\'T just climb up a tree and into the building\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:05\",\"Text\":\"Grading refers to how the land is\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:06\",\"Text\":\"Sloped around a building\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:08\",\"Text\":\"You want the ground to slope down\"},{\"FromTime\":\"03:08\",\"ToTime\":\"03:09\",\"Text\":\"And away from the building\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:13\",\"Text\":\"So in the event of a flood, you\'re nice and dry on an island\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:15\",\"Text\":\"And not at the bottom of a lake\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:19\",\"Text\":\"CCTV closedcircuit television camera\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:21\",\"Text\":\"systems are an important part of physical security as a\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:24\",\"Text\":\"Deterrent detective control and can also be\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:27\",\"Text\":\"Used for monitoring and auditing\"},{\"FromTime\":\"03:27\",\"ToTime\":\"03:30\",\"Text\":\"Cameras are primarily detective controls\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:34\",\"Text\":\"Passive, infrared or infrared devices are motion sensors\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:37\",\"Text\":\"They are essentially really low resolution cameras\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:39\",\"Text\":\"That detect infrared light\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:41\",\"Text\":\"The heat that is emitted by objects\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:45\",\"Text\":\"In this field of view you as a homeothermic mammal\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:48\",\"Text\":\"When you walk into a room, then the amount of infrared light in the\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:52\",\"Text\":\"Room is going to increase and thus your movement will be detected\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:56\",\"Text\":\"These devices must automatically recalibrate themselves if\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:59\",\"Text\":\"The ambient air temperature changes\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:01\",\"Text\":\"Lighting is an important physical security control\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:04\",\"Text\":\"A well lit building helps to deter\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:06\",\"Text\":\"Crime and good lighting is important for\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:08\",\"Text\":\"The safety of people\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:12\",\"Text\":\"Card readers are electronic systems used to control who is authorized to pass\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:16\",\"Text\":\"through a door and into a building or into different rooms within the building\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:21\",\"Text\":\"There are two major types of card reader systems contact and Contact List\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:24\",\"Text\":\"In Contact systems, an employee must swipe\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:27\",\"Text\":\"Their card through the reader for older magnetic readers\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:30\",\"Text\":\"In newer contactless systems, an employee only\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:33\",\"Text\":\"Needs to hold their card near the RFID\"},{\"FromTime\":\"04:33\",\"ToTime\":\"04:36\",\"Text\":\"radio Frequency Identification Systems reader badges\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:41\",\"Text\":\"Are simply an employee name and photo on a card\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:43\",\"Text\":\"Doors are the primary way we control\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:45\",\"Text\":\"Who can gain access to a building\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:47\",\"Text\":\"And specific parts of the building\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:51\",\"Text\":\"A social engineering attack on doors is tailgating or piggybacking\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:56\",\"Text\":\"An intruder follows an authorized person through a door after they\'ve unlocked it\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:57\",\"Text\":\"This is a super common and successful\"},{\"FromTime\":\"04:57\",\"ToTime\":\"05:00\",\"Text\":\"Attack that can be prevented by using\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"Specialized doors, man traps, or turn styles\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:06\",\"Text\":\"Man traps are two doors, one after another\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:09\",\"Text\":\"You must unlock the first door, enter a small space,\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:14\",\"Text\":\"close the first door behind you, and only then can you unlock the second door\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:19\",\"Text\":\"Man traps prevent someone from tailgating or piggybacking locks are a perfect\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:23\",\"Text\":\"example of a delay control in physical security\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:25\",\"Text\":\"It is just a matter of time before\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:29\",\"Text\":\"an attacker picks, forces or breaks a lock and gains entry\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:31\",\"Text\":\"Check out the lock picking lore if you don\'t believe me\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:36\",\"Text\":\"Because locks are delay controls, they should never be implemented in isolation\"},{\"FromTime\":\"05:36\",\"ToTime\":\"05:39\",\"Text\":\"Remember, layered security or defense in depth\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:42\",\"Text\":\"There are loads of different types of locks out there\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:46\",\"Text\":\"A couple of broad categories are mechanical locks, for example, key locks,\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:49\",\"Text\":\"mechanical combination locks and magnetic locks\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:53\",\"Text\":\"And the second broad category are electronic or digital locks,\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:59\",\"Text\":\"proximity or RFID locks, electronic combination locks and biometric locks\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:03\",\"Text\":\"One of the most important factors that determines the security\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:07\",\"Text\":\"of a combination lock is the complexity of the combination\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:10\",\"Text\":\"We all love natural light that streams in through the windows,\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:14\",\"Text\":\"but windows are often a weak link in the perimeter of a building\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:17\",\"Text\":\"There are various types of glass that a window can be made out of plate,\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:21\",\"Text\":\"tempered laminated, wired polycarbonate, to name just a few\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:24\",\"Text\":\"But I don\'t suggest you memorize the different types of glass\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:26\",\"Text\":\"Instead, understand a couple of types\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:31\",\"Text\":\"of sensors that can be used to detect if the glass has been broken\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:35\",\"Text\":\"Shock sensors are attached directly to a pane of glass and they are designed\"},{\"FromTime\":\"06:35\",\"ToTime\":\"06:37\",\"Text\":\"To detect the small shock wave that\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:40\",\"Text\":\"Is generated when a window breaks\"},{\"FromTime\":\"06:40\",\"ToTime\":\"06:42\",\"Text\":\"Glass break sensors, on the other hand,\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:45\",\"Text\":\"are essentially microphones that are constantly listening for the specific\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:49\",\"Text\":\"frequencies of sound that are generated when glass breaks\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:55\",\"Text\":\"Which would be better in a loud occupied room shock sensors or glass break sensors?\"},{\"FromTime\":\"06:55\",\"ToTime\":\"06:58\",\"Text\":\"Shock sensors\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:00\",\"Text\":\"Walls are obviously rather critical to physical security\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:05\",\"Text\":\"It\'s tough to secure a building that doesn\'t have exterior and interior walls\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:07\",\"Text\":\"I\'ve thrown skimming in here for lack\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:08\",\"Text\":\"Of a better place to put it\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:11\",\"Text\":\"Skimming is where crooks an attacker uses\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:15\",\"Text\":\"an electronic device to steal card information from a valid transaction\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:18\",\"Text\":\"So, for instance, install a little electronic\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:22\",\"Text\":\"Device on a bank machine which records your debit card number or on a point\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:27\",\"Text\":\"of sale machine to skim your credit card details when you pay for something\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:29\",\"Text\":\"Or an attacker stands near a secure door\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:33\",\"Text\":\"and wirelessly records the RFID communications from your employee card\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:35\",\"Text\":\"These are all examples of skimming\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:39\",\"Text\":\"Let\'s now talk about the three major infrastructure services that are critical\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:43\",\"Text\":\"to the operation of a facility network power and HVAC\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:47\",\"Text\":\"Network means a reliable connection to the largest distributed network\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:53\",\"Text\":\"in the world the Internet and or other locations of the organization\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:55\",\"Text\":\"It\'s tough to find equipment nowadays that\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:58\",\"Text\":\"Doesn\'T require electricity and harder yet to\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:00\",\"Text\":\"Imagine a business that could continue\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:03\",\"Text\":\"to function without electronic systems of some sort\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:06\",\"Text\":\"Accordingly, security is very concerned with providing\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:09\",\"Text\":\"A consistent supply of clean power\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:10\",\"Text\":\"And by clean power, I don\'t mean renewable\"},{\"FromTime\":\"08:11\",\"ToTime\":\"08:14\",\"Text\":\"sources like wind or solar, which are awesome sources of power, but rather\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:17\",\"Text\":\"By clean power I mean alternating current\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:22\",\"Text\":\"Power that oscillates at a perfect 60 Hz with no noise or distortion in the line\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:24\",\"Text\":\"It\'s a perfect sine wave\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:25\",\"Text\":\"A couple of important devices that are\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:31\",\"Text\":\"Used to provide a consistent supply of clean power upsets and generators\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:34\",\"Text\":\"Ups uninterruptible power supplies are\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:40\",\"Text\":\"basically giant batteries that provide instantaneous but short term power until\"},{\"FromTime\":\"08:40\",\"ToTime\":\"08:43\",\"Text\":\"the generator has time to start up and come online\"},{\"FromTime\":\"08:43\",\"ToTime\":\"08:45\",\"Text\":\"Generators are typically large diesel\"},{\"FromTime\":\"08:45\",\"ToTime\":\"08:50\",\"Text\":\"engines connected to an alternator, and generators can provide long term\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:55\",\"Text\":\"backup power for hours or even days, depending on how much fuel is on site\"},{\"FromTime\":\"08:55\",\"ToTime\":\"08:59\",\"Text\":\"There are various types of power outages that physical security is concerned with\"},{\"FromTime\":\"08:59\",\"ToTime\":\"09:02\",\"Text\":\"A blackout is no power for a long period\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:06\",\"Text\":\"of time and faults are momentary losses of power\"},{\"FromTime\":\"09:06\",\"ToTime\":\"09:11\",\"Text\":\"Power degradation means there is too little or too much power\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:15\",\"Text\":\"Brownouts are an intentional reduction of voltage by the utility company\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:18\",\"Text\":\"Sags and dips are short periods of\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:21\",\"Text\":\"Low voltage and surges are a momentary\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:23\",\"Text\":\"Spike of too much power\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:24\",\"Text\":\"Think lightning strike\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:26\",\"Text\":\"That\'s a surge\"},{\"FromTime\":\"09:26\",\"ToTime\":\"09:31\",\"Text\":\"HVAC stands for heating, ventilation and air conditioning\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:35\",\"Text\":\"These are the systems that provide air to a data center or to a building\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:39\",\"Text\":\"at the correct temperature and humidity and filter the air\"},{\"FromTime\":\"09:39\",\"ToTime\":\"09:41\",\"Text\":\"The primary reason we bring cool air\"},{\"FromTime\":\"09:41\",\"ToTime\":\"09:45\",\"Text\":\"into a data center is to cool the equipment and ensure the equipment is\"},{\"FromTime\":\"09:45\",\"ToTime\":\"09:47\",\"Text\":\"operating within the desired temperature range\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:49\",\"Text\":\"Thankfully, for the CISP exam,\"},{\"FromTime\":\"09:49\",\"ToTime\":\"09:53\",\"Text\":\"you don\'t need to memorize the optimal temperature ranges\"},{\"FromTime\":\"09:53\",\"ToTime\":\"09:56\",\"Text\":\"HVAC systems also provide air at the right humidity\"},{\"FromTime\":\"09:56\",\"ToTime\":\"09:59\",\"Text\":\"Too dry and you get static electricity Too humid and you get\"}]', ' <div class=\"Physical\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Physical Security</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Safety of people</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-2\">\n <span>Categories of Controls</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Layered Defense</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-4\">\n <span>Deter</span>\n <span>Delay</span>\n <span>Detect</span>\n <span>Assess</span>\n <span>Respond</span>\n </div>\n <div class=\"main-box box-5\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Perimeter</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Cameras</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Passive Infrared <span>Devices</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Lighting</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Card Readers/Badges</span>\n </div>\n <div class=\"inner-divs hover-box inner-06\">\n <span>Doors/Mantraps</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>Locks</span>\n </div>\n <div class=\"inner-divs hover-box inner-08\">\n <span>Windows</span>\n </div>\n <div class=\"inner-divs hover-box inner-09\">\n <span>Walls</span>\n </div>\n <div class=\"inner-divs hover-box inner-10\">\n <span>Skimming</span>\n </div>\n <div class=\"inner-divs hover-box inner-11\">\n <span>Infrastructure</span>\n </div>\n <div class=\"inner-divs hover-box inner-12\">\n <span>Fire Detection</span>\n </div>\n <div class=\"inner-divs hover-box inner-13\">\n <span>Fire Suppression</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-6\"></div>\n <div class=\"main-box box-7\">\n <div class=\"inner-divs inner-01\">\n <div class=\"sub-divs hover-box sub-01\">\n <span>Landscape</span>\n </div>\n <div class=\"sub-divs hover-box sub-02\">\n <span>Grading</span>\n </div>\n </div>\n <div class=\"inner-divs inner-02\"></div>\n <div class=\"inner-divs inner-03\"></div>\n <div class=\"inner-divs inner-04\"></div>\n <div class=\"inner-divs inner-05\"></div>\n <div class=\"inner-divs inner-06\"></div>\n <div class=\"inner-divs inner-07\">\n <div class=\"sub-divs hover-box sub-03\">\n <span>Mechanical</span>\n </div>\n <div class=\"sub-divs hover-box sub-04\">\n <span>Digital</span>\n </div>\n </div>\n <div class=\"inner-divs inner-08\">\n <div class=\"sub-divs hover-box sub-05\">\n <span>Shock</span>\n </div>\n <div class=\"sub-divs hover-box sub-06\">\n <span>Glass break</span>\n </div>\n </div>\n <div class=\"inner-divs inner-09\"></div>\n <div class=\"inner-divs inner-10\"></div>\n <div class=\"inner-divs inner-11\">\n <div class=\"sub-divs hover-box sub-07\">\n <span>Network</span>\n </div>\n <div class=\"sub-divs hover-box sub-08\">\n <span>Power</span>\n </div>\n <div class=\"sub-divs hover-box sub-09\">\n <span>HVAC</span>\n </div>\n </div>\n <div class=\"inner-divs inner-12\">\n <div class=\"sub-divs hover-box sub-10\">\n <span>Flame (Infrared)</span>\n </div>\n <div class=\"sub-divs hover-box sub-11\">\n <span>Smoke</span>\n </div>\n <div class=\"sub-divs hover-box sub-12\">\n <span>Heat (Thermal)</span>\n </div>\n </div>\n <div class=\"inner-divs inner-13\">\n <div class=\"sub-divs hover-box sub-13\">\n <span>Water</span>\n </div>\n <div class=\"sub-divs hover-box sub-14\">\n <span>Gas</span>\n </div>\n <div class=\"sub-divs hover-box sub-15\">\n <span>Extinguisher</span>\n </div>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\"></div>\n <div class=\"main-box box-9\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\"></div>\n <div class=\"inner-divs inner-03\"></div>\n <div class=\"inner-divs inner-04\"></div>\n <div class=\"inner-divs inner-05\"></div>\n <div class=\"inner-divs inner-06\"></div>\n <div class=\"inner-divs inner-07\"></div>\n <div class=\"inner-divs inner-08\"></div>\n <div class=\"inner-divs inner-09\"></div>\n <div class=\"inner-divs inner-10\"></div>\n <div class=\"inner-divs inner-11\">\n <div class=\"sub-divs sub-07\"></div>\n <div class=\"sub-divs sub-08\">\n <div class=\"sub-inner-div hover-box\">\n <span>UPS</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Generator</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Power Outages</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Power Degradation</span>\n </div>\n </div>\n <div class=\"sub-divs sub-09\">\n <div class=\"sub-inner-div hover-box\">\n <span>Temperature</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Humidity</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Air Quality</span>\n </div>\n </div>\n </div>\n <div class=\"inner-divs inner-12\">\n <div class=\"sub-divs sub-10\"></div>\n <div class=\"sub-divs sub-11\">\n <div class=\"sub-inner-div hover-box\">\n <span>Lonization</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Photo-electric</span>\n </div>\n <div class=\"sub-inner-div hover-box\">\n <span>Dual</span>\n </div>\n </div>\n <div class=\"sub-divs sub-12\"></div>\n </div>\n <div class=\"inner-divs inner-13\">\n <div class=\"sub-divs hover-box sub-13\">\n <span>Wet</span>\n <span>Dry</span>\n <span>Pre-action</span>\n <span>Deluge</span>\n </div>\n <div class=\"sub-divs hover-box sub-14\">\n <span>INERGEN</span>\n <span>Argonite</span>\n <span>FM-200</span>\n <span>Aero-K</span>\n </div>\n <div class=\"sub-divs sub-15\"></div>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '16:10', NULL, '844,845,846,847,848,849,850,851,852,853,854,855,856,857,858,859', 'DqAx', 0, 0, '104,105,106,108,110', '2021-03-23 05:44:18', '2023-10-27 09:18:01');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(39, 'OSI Model', 26, '131', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/4.1+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/4.1+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.1+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.1+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.1+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.1+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.1+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:30\",\"user_ids\":\"\",\"Text\":\"Networking\"},{\"FromTime\":\"00:00:43\",\"user_ids\":\"\",\"Text\":\"WAN (X.25, Frame Relay, ATM, MPLS)\"},{\"FromTime\":\"00:01:37\",\"user_ids\":\"\",\"Text\":\"Wireless\"},{\"FromTime\":\"00:02:29\",\"user_ids\":\"\",\"Text\":\"Wi-Fi\"},{\"FromTime\":\"00:02:42\",\"user_ids\":\"\",\"Text\":\"Protocols (802.11a, b, g, n, ac)\"},{\"FromTime\":\"00:03:14\",\"user_ids\":\"\",\"Text\":\"Wireless Encryption \"},{\"FromTime\":\"00:03:22\",\"user_ids\":\"\",\"Text\":\"WEP\"},{\"FromTime\":\"00:04:02\",\"user_ids\":\"\",\"Text\":\"TKIP\"},{\"FromTime\":\"00:04:16\",\"user_ids\":\"\",\"Text\":\"WPA / WPA2\"},{\"FromTime\":\"00:04:39\",\"user_ids\":\"\",\"Text\":\"WiMAX (802.16)\"},{\"FromTime\":\"00:05:02\",\"user_ids\":\"\",\"Text\":\"GSM / CDMA\"},{\"FromTime\":\"00:06:06\",\"user_ids\":\"\",\"Text\":\"Microwave\"},{\"FromTime\":\"00:06:16\",\"user_ids\":\"\",\"Text\":\"Internet Protocol (IP) Addresses\"},{\"FromTime\":\"00:06:40\",\"user_ids\":\"\",\"Text\":\"IPv4 vs. IPv6 (address space)\"},{\"FromTime\":\"00:08:23\",\"user_ids\":\"\",\"Text\":\"IPv4 Network Classes\"},{\"FromTime\":\"00:09:00\",\"user_ids\":\"\",\"Text\":\"Private IPv4 Addresses\"},{\"FromTime\":\"00:09:31\",\"user_ids\":\"\",\"Text\":\"Converged Protocols (VoIP, iSCSI, FCoE)\"},{\"FromTime\":\"00:10:44\",\"user_ids\":\"\",\"Text\":\"Network Authentication\"},{\"FromTime\":\"00:10:58\",\"user_ids\":\"\",\"Text\":\"PAP\"},{\"FromTime\":\"00:11:15\",\"user_ids\":\"\",\"Text\":\"CHAP\"},{\"FromTime\":\"00:12:05\",\"user_ids\":\"\",\"Text\":\"EAP\"},{\"FromTime\":\"00:12:54\",\"user_ids\":\"\",\"Text\":\"PEAP\"},{\"FromTime\":\"00:13:15\",\"user_ids\":\"\",\"Text\":\"Network Attacks & Phases \"},{\"FromTime\":\"00:13:26\",\"user_ids\":\"\",\"Text\":\"Reconnaissance\"},{\"FromTime\":\"00:13:45\",\"user_ids\":\"\",\"Text\":\"Enumeration\"},{\"FromTime\":\"00:14:05\",\"user_ids\":\"\",\"Text\":\"Vulnerability Analysis\"},{\"FromTime\":\"00:14:14\",\"user_ids\":\"\",\"Text\":\"Exploitation\"},{\"FromTime\":\"00:14:20\",\"user_ids\":\"\",\"Text\":\"Eavesdropping\"},{\"FromTime\":\"00:14:44\",\"user_ids\":\"\",\"Text\":\"SYN Flooding\"},{\"FromTime\":\"00:15:03\",\"user_ids\":\"\",\"Text\":\"IP Spoofing\"},{\"FromTime\":\"00:15:17\",\"user_ids\":\"\",\"Text\":\" DoS / DDoS\"},{\"FromTime\":\"00:15:43\",\"user_ids\":\"\",\"Text\":\"Man-in-the-Middle\"},{\"FromTime\":\"00:15:54\",\"user_ids\":\"\",\"Text\":\"ARP poisoning\"},{\"FromTime\":\"00:16:24\",\"user_ids\":\"\",\"Text\":\"Virtualization\"},{\"FromTime\":\"00:16:33\",\"user_ids\":\"\",\"Text\":\"VLAN\"},{\"FromTime\":\"00:17:09\",\"user_ids\":\"\",\"Text\":\"SDN\"},{\"FromTime\":\"00:17:36\",\"user_ids\":\"\",\"Text\":\"Common Commands\"},{\"FromTime\":\"00:17:46\",\"user_ids\":\"\",\"Text\":\"Ipconfig\"},{\"FromTime\":\"00:18:04\",\"user_ids\":\"\",\"Text\":\"Ping\"},{\"FromTime\":\"00:18:16\",\"user_ids\":\"\",\"Text\":\"Traceroute\"},{\"FromTime\":\"00:18:34\",\"user_ids\":\"\",\"Text\":\"whois\"},{\"FromTime\":\"00:18:46\",\"user_ids\":\"\",\"Text\":\"dig\"},{\"FromTime\":\"00:18:59\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:14\",\"Text\":\"Domain four communications and network security\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:15\",\"Text\":\"The domain that gives the most people\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:18\",\"Text\":\"A migraine when preparing for the CISP exam\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:21\",\"Text\":\"You certainly don\'t need to be a networking expert to pass the CISSP\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:25\",\"Text\":\"exam, but you\'d do need to understand some of the fundamentals\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:26\",\"Text\":\"And this makes sense\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:28\",\"Text\":\"Our modern day systems are vastly\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:32\",\"Text\":\"interconnected through aspire\'s web of different networking technologies\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:34\",\"Text\":\"If we ever hope to secure our\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"Systems as security professionals, then it is\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:39\",\"Text\":\"Important for us to understand the fundamentals of networking\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:41\",\"Text\":\"Let\'s dive in, shall we?\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:43\",\"Text\":\"We are going to begin our Whirlwind\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:48\",\"Text\":\"Review of domain four with the OSI model, the Open Systems Interconnection Model\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:52\",\"Text\":\"The first very important thing to understand about the OSI model is\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:56\",\"Text\":\"that it is a model, a guide, a conceptual framework which is meant\"},{\"FromTime\":\"00:56\",\"ToTime\":\"00:59\",\"Text\":\"to help standardize how systems should communicate with each other\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"The key words in that last sentence\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"Are guide and conceptual framework\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"The OSI model is a suggestion\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:10\",\"Text\":\"It is not a strict set of rules that must be precisely complied with\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:11\",\"Text\":\"That\'s why I like to show our\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:16\",\"Text\":\"Students this highly simplified diagram of a few of the most common protocols\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:19\",\"Text\":\"and how they map to the seven layers of the OSI model\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:22\",\"Text\":\"As you can see, there are many protocols\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:28\",\"Text\":\"that operate at multiple layers of the OSI model and blur the lines between layers\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:30\",\"Text\":\"To say it is complicated is an\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:32\",\"Text\":\"Understatement, and you certainly don\'t need to\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:35\",\"Text\":\"Understand all these protocols to this depth of detail\"},{\"FromTime\":\"01:35\",\"ToTime\":\"01:38\",\"Text\":\"I do want to highlight a very important point, though\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:42\",\"Text\":\"When you read different books about protocols or Google a protocol,\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:46\",\"Text\":\"you will quickly find conflicting answers as to which OSI\"},{\"FromTime\":\"01:46\",\"ToTime\":\"01:49\",\"Text\":\"Layer a protocol operates at\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:51\",\"Text\":\"A perfect example is ARP, the Address\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:55\",\"Text\":\"Resolution Protocol, which is used to translate an IP address\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:59\",\"Text\":\"which operates at layer three of the OSI model down to\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:01\",\"Text\":\"A Mac address which operates at layer\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:04\",\"Text\":\"Two, the data and link layer of the OSI model\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:06\",\"Text\":\"So at which layer of the OSI\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:09\",\"Text\":\"Model does the ARP protocol operate?\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:11\",\"Text\":\"Both layers two and three\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:13\",\"Text\":\"Here\'s why I\'m telling you all this\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:15\",\"Text\":\"You will see questions on the exam asking\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:20\",\"Text\":\"you which layer a specific protocol or device operates at in the OSI model\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:24\",\"Text\":\"And I\'m going to give you a nice simple answer, but recognize that this\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:28\",\"Text\":\"Gets super complicated really fast if you dig into it and you will find\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"Conflicting answers out there\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:32\",\"Text\":\"All right, the seven layers of the OSI model\"},{\"FromTime\":\"02:32\",\"ToTime\":\"02:35\",\"Text\":\"You need to memorize the seven layers\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:38\",\"Text\":\"And they are layer one physical\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:40\",\"Text\":\"Layer two data link\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:42\",\"Text\":\"Layer three network\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:45\",\"Text\":\"Layer four transport\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:47\",\"Text\":\"Layer five session\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:52\",\"Text\":\"Layer six presentation and layer seven application\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:54\",\"Text\":\"And here are a couple of mnemonics\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:56\",\"Text\":\"To help you memorize them\"},{\"FromTime\":\"02:56\",\"ToTime\":\"03:01\",\"Text\":\"Starting at the bottom we have the classic please do not throw sausage pizza away\"},{\"FromTime\":\"03:01\",\"ToTime\":\"03:03\",\"Text\":\"Or starting from the top, we have\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:06\",\"Text\":\"All people seem to need data processing\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:07\",\"Text\":\"I know some spicier ones,\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:10\",\"Text\":\"but I\'m not going to share them with you as YouTube might object\"},{\"FromTime\":\"03:10\",\"ToTime\":\"03:12\",\"Text\":\"Okay, now with that introduction out of\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:14\",\"Text\":\"The way, let\'s go through each layer\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:18\",\"Text\":\"And I\'m going to start at the bottom with layer one and briefly explain what is\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:22\",\"Text\":\"supposed to happen at each layer and the major protocols, devices, and\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:24\",\"Text\":\"Other interesting tidbits at each layer\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:26\",\"Text\":\"Layer one, the physical layer,\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:30\",\"Text\":\"is where the binary transmission of data across physical media occurs\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:34\",\"Text\":\"Electrons across wires, photons through fiber optic\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:37\",\"Text\":\"Cables, and electromagnetic waves through the air\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:41\",\"Text\":\"For wireless, all different ways of moving bits\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:43\",\"Text\":\"How specifically do we move bits?\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:46\",\"Text\":\"There are two major methods with wires\"},{\"FromTime\":\"03:46\",\"ToTime\":\"03:49\",\"Text\":\"Of some sort or wirelessly through the air\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:52\",\"Text\":\"The types of wires you need to know a wee bit about include twisted\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:55\",\"Text\":\"Pair, also known as Ethernet cable,\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:58\",\"Text\":\"also known as category five, or more commonly cat five cable\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:00\",\"Text\":\"And there are newer standards like cat\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:05\",\"Text\":\"six, cat seven, and cat eight cable, and they all use the venerable RJ 45 jack\"},{\"FromTime\":\"04:05\",\"ToTime\":\"04:09\",\"Text\":\"There is also coaxial cable and fiber optic cable\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:11\",\"Text\":\"From a wireless perspective, there are three\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:14\",\"Text\":\"Major ways we can send bits wirelessly\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:15\",\"Text\":\"That you should know about radio\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:21\",\"Text\":\"frequency, which includes WiFi, infrared or infrared, and microwave\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:25\",\"Text\":\"Microwave is a good way of connecting buildings that are within line of sight,\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:28\",\"Text\":\"and you want to save the cost of burying cables in the ground\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:32\",\"Text\":\"Now let\'s talk about how we interconnect several systems together\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:34\",\"Text\":\"There are different ways we can connect\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:38\",\"Text\":\"The wires to create different topologies\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:40\",\"Text\":\"The vast majority of networks that we\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:44\",\"Text\":\"Use today are fundamentally bus topologies\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:46\",\"Text\":\"Every system is connected to every other\"},{\"FromTime\":\"04:46\",\"ToTime\":\"04:48\",\"Text\":\"System across a wire\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:53\",\"Text\":\"This is a broadcast technology, and the major issue here is co collisions\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"If two systems try to send data across\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:59\",\"Text\":\"the bus at the same time, you will have a collision\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:00\",\"Text\":\"And the more systems\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:02\",\"Text\":\"The more collisions\"},{\"FromTime\":\"05:02\",\"ToTime\":\"05:03\",\"Text\":\"This is a major problem\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:08\",\"Text\":\"This brings us to Tree topology, which is still fundamentally a bust topology but\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:10\",\"Text\":\"We are beginning to segment the network\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:11\",\"Text\":\"To force signals to go down a\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:15\",\"Text\":\"Particular branch which helps reduce collisions\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:18\",\"Text\":\"Star topology means all the systems are\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:21\",\"Text\":\"Interconnected through a central device like a switch\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:23\",\"Text\":\"The big advantage of having a switch\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:24\",\"Text\":\"In the middle here is the switch\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:27\",\"Text\":\"Can have some intelligence and can only\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:30\",\"Text\":\"Direct packets to the intended recipient, which\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:32\",\"Text\":\"Is a huge help in reducing collisions\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:37\",\"Text\":\"and increasing network throughput mesh topology means\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:41\",\"Text\":\"Every device is interconnected with every other device\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:43\",\"Text\":\"This is wonderful for redundancy\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:45\",\"Text\":\"Full mesh networks are very rare,\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:49\",\"Text\":\"but partial mesh networks where critical devices are\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:53\",\"Text\":\"Interconnected like boundary firewalls and routers, are very common\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:57\",\"Text\":\"And the final topology we will cover is the old school token ring\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:00\",\"Text\":\"Token ring has the big advantage of\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:02\",\"Text\":\"Built in collision avoidance\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:04\",\"Text\":\"A token is passed around the ring\"},{\"FromTime\":\"06:04\",\"ToTime\":\"06:06\",\"Text\":\"And the system can only send data\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:08\",\"Text\":\"When it has the token\"},{\"FromTime\":\"06:08\",\"ToTime\":\"06:10\",\"Text\":\"Meaning only one system can send data\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:12\",\"Text\":\"At a time, no collisions\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:14\",\"Text\":\"But if the system malfunctions and doesn\'t\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:17\",\"Text\":\"Pass on the token, then no one gets to talk\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:21\",\"Text\":\"That\'s one reason token ring networks are pretty rare these days\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:23\",\"Text\":\"As I mentioned, the vast majority of\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:25\",\"Text\":\"Networks that we use today are fundamentally\"},{\"FromTime\":\"06:25\",\"ToTime\":\"06:28\",\"Text\":\"Bust topology, which has the big problem of collisions\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:33\",\"Text\":\"We therefore need methods of defectively dealing with collisions\"},{\"FromTime\":\"06:33\",\"ToTime\":\"06:37\",\"Text\":\"CSMA CA carrier sends multiple access with\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:41\",\"Text\":\"Collision avoidance, as the name implies, avoids\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:44\",\"Text\":\"Collisions and is primarily used in wireless networks\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:48\",\"Text\":\"Csmacd carrier sends multiple access with collision\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:51\",\"Text\":\"Detection, on the other hand, detects if\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:53\",\"Text\":\"A collision has occurred and deals with it\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:58\",\"Text\":\"CSMA CD is used primarily in wired networks\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:00\",\"Text\":\"The major devices you should know about\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:06\",\"Text\":\"That operate at the physical layer are hubs, repeaters and concentrators\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:08\",\"Text\":\"These devices have no intelligence, they just\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:13\",\"Text\":\"Repeat signals, but they do it incredibly quickly and efficiently\"},{\"FromTime\":\"07:13\",\"ToTime\":\"07:16\",\"Text\":\"That is a common theme we\'ll see here in the OSI model\"},{\"FromTime\":\"07:16\",\"ToTime\":\"07:20\",\"Text\":\"At the lowest level of the OSI model, the physical layer, there is essentially\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:25\",\"Text\":\"Zero intelligence, zero ability to make decisions, but wicked good speed\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:32\",\"Text\":\"As we move up at each layer, we gain more intelligence at the cost of efficiency\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:33\",\"Text\":\"The major protocol that you should know\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:35\",\"Text\":\"About at layer one is 800 and\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:39\",\"Text\":\"211, which is a whole family of\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:42\",\"Text\":\"Protocols for wireless local area networks\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:43\",\"Text\":\"You will no doubt have heard of\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:47\",\"Text\":\"Protocols such as 800 and 211, a\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:54\",\"Text\":\"NAC, and perhaps even the upcoming WiFi Six 8211 ax\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:55\",\"Text\":\"You need to know a wee bit\"},{\"FromTime\":\"07:56\",\"ToTime\":\"07:58\",\"Text\":\"About these 811 protocols which I\'ll cover\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:00\",\"Text\":\"In the next mine mount\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:02\",\"Text\":\"Let\'s move on up to layer two,\"},{\"FromTime\":\"08:02\",\"ToTime\":\"08:06\",\"Text\":\"the data link layer, which is responsible for the physical\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:09\",\"Text\":\"addressing and reliable point to point connections\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:11\",\"Text\":\"It is that layer two that we\"},{\"FromTime\":\"08:11\",\"ToTime\":\"08:15\",\"Text\":\"Have the very important Mac media access control address\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:19\",\"Text\":\"Mac addresses are a unique identifier assigned\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:22\",\"Text\":\"To every network interface controller ever manufactured\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:24\",\"Text\":\"Every device that connects to a network\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:27\",\"Text\":\"Has one of these unique Mac addresses\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:33\",\"Text\":\"Layer two switches use Mac addresses to figure out which system to send data to\"},{\"FromTime\":\"08:33\",\"ToTime\":\"08:34\",\"Text\":\"Layer two devices you should know about\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:37\",\"Text\":\"Are switches and bridges\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:41\",\"Text\":\"Bridges connect two physical network segments together\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:46\",\"Text\":\"And switches interconnect multiple devices so they can talk to each other\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:52\",\"Text\":\"And switches intelligently only forward data to an intended recipient based on Mac\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:55\",\"Text\":\"address, greatly improving network performance over hubs\"},{\"FromTime\":\"08:55\",\"ToTime\":\"08:57\",\"Text\":\"There are new, more intelligent switches that\"},{\"FromTime\":\"08:57\",\"ToTime\":\"09:00\",\"Text\":\"Operate at layer two and layer three\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:03\",\"Text\":\"However, unless specifically stated, you should assume\"},{\"FromTime\":\"09:03\",\"ToTime\":\"09:07\",\"Text\":\"A switch operates at layer two and\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:09\",\"Text\":\"The layer two protocols you should know about\"},{\"FromTime\":\"09:09\",\"ToTime\":\"09:13\",\"Text\":\"802 One x, which is used for\"},{\"FromTime\":\"09:13\",\"ToTime\":\"09:15\",\"Text\":\"Authenticating network devices to a network\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:17\",\"Text\":\"It\'s a protocol used for network access control\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:21\",\"Text\":\"ARP Address Resolution Protocol, which, as I\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:23\",\"Text\":\"Mentioned in the intro, translates an IP\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:25\",\"Text\":\"Address down to a Mac address\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:26\",\"Text\":\"It\'s worth mentioning here\"},{\"FromTime\":\"09:26\",\"ToTime\":\"09:30\",\"Text\":\"There\'s also Rap Reverse Address Resolution Protocol,\"},{\"FromTime\":\"09:30\",\"ToTime\":\"09:35\",\"Text\":\"which you can probably guess translates a Mac address up to an IP address\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:38\",\"Text\":\"PPTP Point to Point Tunneling Protocol is\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:40\",\"Text\":\"Used for creating tunnels\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:44\",\"Text\":\"Lots more on tunnels and VPNs in video four of domain four\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:48\",\"Text\":\"PPP Point to Point Protocol encapsulated Internet\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"Protocol IP traffic so that it can\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:54\",\"Text\":\"Be transmitted over analog connections and provides\"},{\"FromTime\":\"09:54\",\"ToTime\":\"09:59\",\"Text\":\"Authentication, encryption and compression and authentication protocols\"},{\"FromTime\":\"09:59\",\"ToTime\":\"09:59\",\"Text\":\"PAP\"}]', '<div class=\"OpenSystem\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Open Systems Interconnection (OSI) Model</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span><span>1.</span>Physical</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span><span>2.</span>Datalink</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span><span>3.</span>Network</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span><span>4.</span>Transport</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span><span>5.</span>Session</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>6.Presentation</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span><span>7.</span>Appl.</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Media</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Topologies</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Collisions</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Devices</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Protocols</span>\n </div>\n </div>\n <div class=\"main-box box-9\">\n <div class=\"inner-divs hover-box inner-06\">\n <span>MAC Address</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>Devices</span>\n </div>\n <div class=\"inner-divs hover-box inner-08\">\n <span>Protocols</span>\n </div>\n </div>\n <div class=\"main-box box-10\">\n <div class=\"inner-divs hover-box inner-09\">\n <span>IP Address</span>\n </div>\n <div class=\"inner-divs hover-box inner-10\">\n <span>Devices</span>\n </div>\n <div class=\"inner-divs hover-box inner-11\">\n <span>Protocols</span>\n </div>\n </div>\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box inner-12\">\n <span>Ports=Services</span>\n </div>\n <div class=\"inner-divs hover-box inner-13\">\n <span>Protocols</span>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs hover-box inner-14\">\n <span>Devices</span>\n </div>\n <div class=\"inner-divs hover-box inner-15\">\n <span>Protocols</span>\n </div>\n </div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs hover-box inner-16\">\n <span>Devices</span>\n </div>\n <div class=\"inner-divs hover-box inner-17\">\n <span>Protocols</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-15\">\n <div class=\"inner-divs inner-01\">\n <div class=\"sub-div-1 hover-box\">\n <span\n >Wired: Twisted Pair,<span>Coaxial,Fiber Optic</span></span\n >\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span\n >Wireless: Radio Frequency,\n <span>Infrared, Microwave</span></span\n >\n </div>\n </div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-div-1 hover-box\">\n <span>Bus</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Tree</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Star</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Mesh</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>Ring</span>\n </div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-div-1 hover-box\">\n <span>CSMA/CA</span>\n </div>\n <div class=\"sub-div-1 hover-box\">\n <span>CSMA/CD</span>\n </div>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Hubs, Repeaters, <span>Concentrators</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>802.1x</span>\n </div>\n </div>\n <div class=\"main-box box-16\">\n <div class=\"inner-divs inner-06\"></div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>Switches & Bridges</span>\n </div>\n <div class=\"inner-divs hover-box inner-08\">\n <span>ARP,PPTP,PPP,PAP,<span>CHAP,EAP</span></span>\n </div>\n </div>\n <div class=\"main-box box-17\">\n <div class=\"inner-divs inner-09\"></div>\n <div class=\"inner-divs hover-box inner-10\">\n <span>Routers & Packet <span>Filtering Firewalls</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-11\">\n <span>ICMP (Ping) IPSes,<span>IGMP</span></span>\n </div>\n </div>\n <div class=\"main-box box-18\">\n <div class=\"inner-divs hover-box inner-12\">\n <span>Common Ports</span>\n </div>\n <div class=\"inner-divs hover-box inner-13\">\n <span>TCP/UDP & <span>SSL/TLS</span></span>\n </div>\n </div>\n <div class=\"main-box box-19\">\n <div class=\"inner-divs hover-box inner-14\">\n <span>Circuit Proxy Firewall</span>\n </div>\n <div class=\"inner-divs hover-box inner-15\">\n <span>NetBIOS & RPC</span>\n </div>\n </div>\n <div class=\"main-box box-20\"></div>\n <div class=\"main-box box-21\">\n <div class=\"inner-divs hover-box inner-16\">\n <span>Application Firewalls</span>\n </div>\n <div class=\"inner-divs hover-box inner-17\">\n <span>HTTP/S,DNS,SSH,<span>SNMP,LDAP,DHCP</span></span>\n </div>\n </div>\n </div>\n </div>\n </div>\n </div>', '17:05', NULL, '861,869,870,872,874,875,876,860,862,863,871,873', 'DJuw', 0, 0, '104,105,106,108,110', '2021-03-23 05:46:08', '2023-10-27 09:19:27');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(40, 'Networking', 26, '131', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/4.2+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/4.2+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.2+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.2+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.2+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.2+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.2+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:12\",\"user_ids\":\"\",\"Text\":\"Networking\"},{\"FromTime\":\"00:00:25\",\"user_ids\":\"\",\"Text\":\"WAN (X.25, Frame Relay, ATM, MPLS)\"},{\"FromTime\":\"00:01:19\",\"user_ids\":\"\",\"Text\":\"Wireless\"},{\"FromTime\":\"00:02:11\",\"user_ids\":\"\",\"Text\":\"Wi-Fi\"},{\"FromTime\":\"00:02:24\",\"user_ids\":\"\",\"Text\":\"Protocols (802.11a, b, g, n, ac)\"},{\"FromTime\":\"00:02:56\",\"user_ids\":\"\",\"Text\":\"Wireless Encryption\"},{\"FromTime\":\"00:03:04\",\"user_ids\":\"\",\"Text\":\"WEP\"},{\"FromTime\":\"00:03:44\",\"user_ids\":\"\",\"Text\":\"TKIP\"},{\"FromTime\":\"00:03:58\",\"user_ids\":\"\",\"Text\":\"WPA / WPA2\"},{\"FromTime\":\"00:04:21\",\"user_ids\":\"\",\"Text\":\"WiMAX -802.16\"},{\"FromTime\":\"00:04:44\",\"user_ids\":\"\",\"Text\":\"GSM / CDMA\"},{\"FromTime\":\"00:05:48\",\"user_ids\":\"\",\"Text\":\"Microwave\"},{\"FromTime\":\"00:05:58\",\"user_ids\":\"\",\"Text\":\"Internet Protocol (IP) Addresses\"},{\"FromTime\":\"00:06:22\",\"user_ids\":\"\",\"Text\":\"IPv4 vs. IPv6 (address space)\"},{\"FromTime\":\"00:08:05\",\"user_ids\":\"\",\"Text\":\"IPv4 Network Classes\"},{\"FromTime\":\"00:08:42\",\"user_ids\":\"\",\"Text\":\"Private IPv4 Addresses\"},{\"FromTime\":\"00:09:13\",\"user_ids\":\"\",\"Text\":\"Converged Protocols (VoIP, iSCSI, FCoE)\"},{\"FromTime\":\"00:10:26\",\"user_ids\":\"\",\"Text\":\"Network Authentication\"},{\"FromTime\":\"00:10:40\",\"user_ids\":\"\",\"Text\":\"PAP\"},{\"FromTime\":\"00:10:57\",\"user_ids\":\"\",\"Text\":\"CHAP\"},{\"FromTime\":\"00:11:47\",\"user_ids\":\"\",\"Text\":\"EAP\"},{\"FromTime\":\"00:12:36\",\"user_ids\":\"\",\"Text\":\"PEAP\"},{\"FromTime\":\"00:12:57\",\"user_ids\":\"\",\"Text\":\"Network Attacks & Phases\"},{\"FromTime\":\"00:13:08\",\"user_ids\":\"\",\"Text\":\"Reconnaissance\"},{\"FromTime\":\"00:13:27\",\"user_ids\":\"\",\"Text\":\"Enumeration\"},{\"FromTime\":\"00:13:47\",\"user_ids\":\"\",\"Text\":\"Vulnerability Analysis\"},{\"FromTime\":\"00:13:56\",\"user_ids\":\"\",\"Text\":\"Exploitation\"},{\"FromTime\":\"00:14:02\",\"user_ids\":\"\",\"Text\":\"Eavesdropping\"},{\"FromTime\":\"00:14:26\",\"user_ids\":\"\",\"Text\":\"SYN Flooding\"},{\"FromTime\":\"00:14:45\",\"user_ids\":\"\",\"Text\":\"IP Spoofing\"},{\"FromTime\":\"00:14:59\",\"user_ids\":\"\",\"Text\":\"DoS / DDoS\"},{\"FromTime\":\"00:15:25\",\"user_ids\":\"\",\"Text\":\"Man-in-the-Middle\"},{\"FromTime\":\"00:15:36\",\"user_ids\":\"\",\"Text\":\"ARP poisoning\"},{\"FromTime\":\"00:16:06\",\"user_ids\":\"\",\"Text\":\"Virtualization\"},{\"FromTime\":\"00:16:15\",\"user_ids\":\"\",\"Text\":\"VLAN\"},{\"FromTime\":\"00:16:51\",\"user_ids\":\"\",\"Text\":\"SDN\"},{\"FromTime\":\"00:17:18\",\"user_ids\":\"\",\"Text\":\"Common Commands\"},{\"FromTime\":\"00:17:28\",\"user_ids\":\"\",\"Text\":\"Ipconfig\"},{\"FromTime\":\"00:17:46\",\"user_ids\":\"\",\"Text\":\"Ping\"},{\"FromTime\":\"00:17:58\",\"user_ids\":\"\",\"Text\":\"Traceroute\"},{\"FromTime\":\"00:18:16\",\"user_ids\":\"\",\"Text\":\"whois\"},{\"FromTime\":\"00:18:28\",\"user_ids\":\"\",\"Text\":\"dig\"},{\"FromTime\":\"00:18:41\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"Continuing our discussion from the OSI\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:16\",\"Text\":\"model in the previous video, we\'re now going to dig into a bit more detail\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:18\",\"Text\":\"Around networking concepts such as wide\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:22\",\"Text\":\"area networks, wireless IP addressing authentication, network attacks\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:25\",\"Text\":\"Of virtualization and some common tools\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:29\",\"Text\":\"And we\'ll start with wide area networks, networks that are spread over a large\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:34\",\"Text\":\"Geographical area, an entire country, continent or world\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"There are a few protocols that have\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:37\",\"Text\":\"Been created over the years to enable\"},{\"FromTime\":\"00:37\",\"ToTime\":\"00:40\",\"Text\":\"Wide area networks that you should know about\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:46\",\"Text\":\"X 25 was one of the first protocol suites for packet switched networks across\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:48\",\"Text\":\"A LAN a wide area network\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:54\",\"Text\":\"X 25 was first published back in 1976, meaning it came out before I P four\"},{\"FromTime\":\"00:54\",\"ToTime\":\"01:00\",\"Text\":\"and the OSI model frame relay mostly replaced X 25\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:05\",\"Text\":\"ATM asynchronous transferred mode, then mostly replaced Frame relay\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:10\",\"Text\":\"And now MPLS multiprotocol label switching, which\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:13\",\"Text\":\"Can encapsulate various protocols including frame Relay\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:16\",\"Text\":\"And ATM, has become the dominant wide\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:17\",\"Text\":\"Area network protocol today\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:19\",\"Text\":\"Now onto wireless\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:23\",\"Text\":\"We are relentlessly marching towards our wireless future\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:25\",\"Text\":\"Can you ever remember the last time\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:26\",\"Text\":\"You used a phone that was plugged\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:29\",\"Text\":\"into your wall and used a landline to call someone?\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:31\",\"Text\":\"Remember when our computers used to have\"},{\"FromTime\":\"01:31\",\"ToTime\":\"01:33\",\"Text\":\"This plethora of ports on them?\"},{\"FromTime\":\"01:33\",\"ToTime\":\"01:35\",\"Text\":\"Look at all this stuff you could plug in\"},{\"FromTime\":\"01:35\",\"ToTime\":\"01:37\",\"Text\":\"Now you get this and you should\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:40\",\"Text\":\"Count yourself lucky that there\'s still a headphone jack there\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:42\",\"Text\":\"Nowadays it\'s either go wireless with everything\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:45\",\"Text\":\"Or welcome to Dongle Hell\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:46\",\"Text\":\"One of the biggest challenges\"},{\"FromTime\":\"01:46\",\"ToTime\":\"01:50\",\"Text\":\"with wireless is that signals are much more easily intercepted\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:52\",\"Text\":\"Instead of having to physically break into\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:54\",\"Text\":\"A building to connect to the corporate\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:55\",\"Text\":\"Network, you can now just sit in\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:58\",\"Text\":\"The parking lot in your van and hack the planet\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:02\",\"Text\":\"Encrypting wireless traffic is therefore extremely important\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:06\",\"Text\":\"So let\'s talk about some of the various wireless technologies that we use every\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:09\",\"Text\":\"day and the security challenges associated with them\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:12\",\"Text\":\"We\'ll start with WiFi, a technology that\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:17\",\"Text\":\"We use pervasively to create local area networks without any wires\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:20\",\"Text\":\"Well, you still need to plug your WiFi access point into a physical network\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:23\",\"Text\":\"But let\'s not get pedantic here, ie\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:27\",\"Text\":\"The Institute of Electrical and Electronics Engineers\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:30\",\"Text\":\"800 and 211 is the protocol we\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:33\",\"Text\":\"Use for wireless local area networks\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:35\",\"Text\":\"There have been many generations of 800\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:38\",\"Text\":\"And 211 ratified over the last 20 plus years\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:48\",\"Text\":\"You should recognize the following 800 and 211 standards 800 and 211 Abgnac and Ax\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:50\",\"Text\":\"These different versions of 800 and 211\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:52\",\"Text\":\"represent the evolution of the standard towards\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:55\",\"Text\":\"Evergrader bandwidth and capabilities\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:58\",\"Text\":\"As I mentioned, it is critically important\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:00\",\"Text\":\"To encrypt wireless traffic as it is\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:03\",\"Text\":\"So much easier to eavesdrop on a wireless network\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:05\",\"Text\":\"One of the first wireless encryption protocols\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:09\",\"Text\":\"Created was Wired Equivalency Privacy\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:12\",\"Text\":\"WEP absolutely does not live up to its name\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:17\",\"Text\":\"Very significant flaws have been found in the Web protocol related to how it\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:22\",\"Text\":\"Implements the RC four encryption algorithm to encrypt wireless traffic\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:25\",\"Text\":\"Specifically, the initialization vectors used are far\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:29\",\"Text\":\"Too short, meaning that web encryption can be easily broken\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:32\",\"Text\":\"As such, WEP should never be used\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:34\",\"Text\":\"This was a huge problem when it\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:35\",\"Text\":\"Was first discovered,\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:38\",\"Text\":\"and the Bandaid solution needed to be quickly found to prop\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:43\",\"Text\":\"Up weapon until a new wireless encryption protocol could be created and ratified\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:50\",\"Text\":\"The band aid that was created for WEP was TKIP Temporal Key Integrity Protocol\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:52\",\"Text\":\"TKIP has subsequently been found to also\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:56\",\"Text\":\"have significant flaws and should therefore not be used\"},{\"FromTime\":\"03:56\",\"ToTime\":\"04:00\",\"Text\":\"WPA Wi Fi protected Access was also\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:02\",\"Text\":\"Meant as an interim protocol to help\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:04\",\"Text\":\"With the web fiasco until the much\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:08\",\"Text\":\"Better protocol WPA Two could be ratified\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:12\",\"Text\":\"WPA used TKIP for encryption by default\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:16\",\"Text\":\"WPA Two uses the AES encryption algorithm\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:20\",\"Text\":\"By default and AES is much better than TKIP\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:22\",\"Text\":\"WiFi is used for creating local area\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:26\",\"Text\":\"Networks within a range of about 100 meters y max\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:30\",\"Text\":\"Wireless Interoperability for Microwave Access is a\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:34\",\"Text\":\"Protocol for creating wireless metropolitan area networks\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:38\",\"Text\":\"Wireless networks with ranges up to about 90\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:43\",\"Text\":\"IEEE standard behind WiMAX is Ado 216\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:44\",\"Text\":\"Now let\'s talk about a couple of\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:47\",\"Text\":\"Protocols used for mobile phones\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:50\",\"Text\":\"GSM Global System for Mobiles\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:56\",\"Text\":\"and CDMA Code Division Multiple Access are wireless radio protocols used by cellular\"},{\"FromTime\":\"04:57\",\"ToTime\":\"05:00\",\"Text\":\"companies to provide two G and three G voice and Data services\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"GSM has a couple of significant security\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:04\",\"Text\":\"Issues that are worth noting\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:07\",\"Text\":\"It is vulnerable to man in the middle attacks\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:12\",\"Text\":\"An attacker can create a rogue cell tower which mobile phones will connect to,\"},{\"FromTime\":\"05:12\",\"ToTime\":\"05:15\",\"Text\":\"allowing the attacker to intercept communications\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:20\",\"Text\":\"It is also possible to clone SIM Subscriber Identity module cards\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:28\",\"Text\":\"by extracting a user\'s IMSI International Mobile Subscriber identity, allowing\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:33\",\"Text\":\"An attacker to make calls, receive calls, and also receive a user\'s SMS messages\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:37\",\"Text\":\"This SMS cloning attack can be done over the air\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:40\",\"Text\":\"GSM and CDMA have largely been replaced\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:43\",\"Text\":\"By four Glde, and now of course\"},{\"FromTime\":\"05:43\",\"ToTime\":\"05:46\",\"Text\":\"We\'Re even venturing into the 5G world\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:50\",\"Text\":\"Microwaves are not just for unevenly heating your Hot pockets\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:52\",\"Text\":\"Microwaves are also a good way to\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"Cost effectively creating data links between buildings\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"That are just a few miles apart\"},{\"FromTime\":\"05:57\",\"ToTime\":\"06:00\",\"Text\":\"Now let\'s talk about the major way that we ensure data sent across the\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:03\",\"Text\":\"Network gets to the intended destination\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:07\",\"Text\":\"IP Internet Protocol Addresses as I mentioned\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:10\",\"Text\":\"In the previous video, it is useful to think of IP addresses as\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:13\",\"Text\":\"being similar to a post address for a house\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:15\",\"Text\":\"If you want to send someone a Letter through the mail,\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:19\",\"Text\":\"you need their address, and that address needs to be unique to them\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:21\",\"Text\":\"IP addresses serve the same function on a network\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:26\",\"Text\":\"The pervasively used version of IP currently is version four\"},{\"FromTime\":\"06:26\",\"ToTime\":\"06:30\",\"Text\":\"It\'s worked great for decades, but there are some big limitations\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:32\",\"Text\":\"The address Space the total number of\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:34\",\"Text\":\"Unique IP addresses is only two\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:43\",\"Text\":\"to the power of 32 or 4,294,967,296 possible addresses\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:46\",\"Text\":\"When IP version four was first ratified\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:51\",\"Text\":\"Back in 1974 and there was no Internet, 43 billion addresses probably sounded\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"like such an absurdly large number that we would never run out\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:57\",\"Text\":\"But here we are in 2020 with about 78\"},{\"FromTime\":\"06:57\",\"ToTime\":\"07:02\",\"Text\":\"billion people on the planet and many of us using multiple IP addresses\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:03\",\"Text\":\"I just checked\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:06\",\"Text\":\"I\'m using 67 IP addresses on my little home network\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:07\",\"Text\":\"It\'s crazy\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:09\",\"Text\":\"Granted, I\'m a wee bit of a nerd\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:11\",\"Text\":\"The point stands, though, 43 billion IP\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:14\",\"Text\":\"Addresses are not nearly enough\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:17\",\"Text\":\"Plus, IP version four has no security built into it\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:19\",\"Text\":\"Enter IP version six\"},{\"FromTime\":\"07:19\",\"ToTime\":\"07:22\",\"Text\":\"IP version six addresses both of the\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:24\",\"Text\":\"Issues just mentioned with IP version\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:27\",\"Text\":\"four, the address space for IP version six\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:35\",\"Text\":\"Is two to the power of 128 or 340 undecided possible addresses\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:36\",\"Text\":\"That\'s this number here\"},{\"FromTime\":\"07:36\",\"ToTime\":\"07:41\",\"Text\":\"Actually, it\'s not 340 undecillion is actually this number here\"},{\"FromTime\":\"07:41\",\"ToTime\":\"07:43\",\"Text\":\"It\'s a very, very large number\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:45\",\"Text\":\"We should be good for at least\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:47\",\"Text\":\"A couple more years with as many addresses\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:50\",\"Text\":\"once the Internet manages to switch over to IP version six\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:54\",\"Text\":\"That is Another big advantage of IP version six is\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:58\",\"Text\":\"that capabilities for encryption and integrity checking are built right in,\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:00\",\"Text\":\"whereas with IP version four, we had to try\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:03\",\"Text\":\"And duct tape these capabilities on later\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:06\",\"Text\":\"The IP version four addressing system is\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:09\",\"Text\":\"Divided into five classes of IP addresses You don\'t need to be able to\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:13\",\"Text\":\"Calculate subnet masks, but you should be able to recognize these\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:16\",\"Text\":\"five classes and the number of addresses in each class\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:19\",\"Text\":\"Class A networks provide two to the power\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:27\",\"Text\":\"of 24 addresses, which is 16,777,214 useable addresses\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:33\",\"Text\":\"Class B provides two to the power of 16 addresses, which is 65,534 usable\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:36\",\"Text\":\"Addresses, and class C provides two to\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:41\",\"Text\":\"The power of eight addresses 254 usable addresses\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:43\",\"Text\":\"The final piece you should remember\"},{\"FromTime\":\"08:43\",\"ToTime\":\"08:46\",\"Text\":\"related to IP version four addresses is that\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:48\",\"Text\":\"Three ranges of addresses have been\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:53\",\"Text\":\"reserved for use in private networks, home networks, corporate networks, etc\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:56\",\"Text\":\"For the 100 range, the one 7216\"},{\"FromTime\":\"08:56\",\"ToTime\":\"09:03\",\"Text\":\"Two one 7231 range, and the 19216 eight range\"},{\"FromTime\":\"09:03\",\"ToTime\":\"09:04\",\"Text\":\"Any of the IP\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:07\",\"Text\":\"Addresses and the three ranges listed are\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:10\",\"Text\":\"Not routable on the Internet\"},{\"FromTime\":\"09:12\",\"ToTime\":\"09:15\",\"Text\":\"All sorts of specialty networks have been developed over the years the plain old\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:17\",\"Text\":\"Telephone system,\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:21\",\"Text\":\"surveillance camera networks, storage area networks, et cetera\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:23\",\"Text\":\"Many of these specialty networks have\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:28\",\"Text\":\"required proprietary protocols and specialized dedicated network hardware\"},{\"FromTime\":\"09:28\",\"ToTime\":\"09:31\",\"Text\":\"The idea behind convergence is this rather\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:35\",\"Text\":\"than having a completely separate network for all of our security cameras,\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:38\",\"Text\":\"why not just plug them into our existing IP data network?\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:40\",\"Text\":\"Or, hey, rather than keeping this old\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:44\",\"Text\":\"dedicated phone network around, let\'s just plug the phones into the IP data network\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:47\",\"Text\":\"Converged protocols is taking these specialty or\"},{\"FromTime\":\"09:47\",\"ToTime\":\"09:52\",\"Text\":\"Proprietary protocols and running the traffic across a standard TCP IP\"},{\"FromTime\":\"09:52\",\"ToTime\":\"09:55\",\"Text\":\"network, thus eliminating the need for separate networks that can\"},{\"FromTime\":\"09:55\",\"ToTime\":\"09:58\",\"Text\":\"Be expensive to maintain\"},{\"FromTime\":\"09:58\",\"ToTime\":\"09:59\",\"Text\":\"VoIP Voice Over Internet\"}]', ' <div class=\"Networking\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Networking</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>WAN</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Wireless</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Internet Protocol (IP) Addresses</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Converged Protocols</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Network Authentication</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Network Attacks</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Virtualization</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Common Commands</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>X.25</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Frame Relay</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>ATM</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>MPLS</span>\n </div>\n </div>\n <div class=\"main-box box-10\">\n <div class=\"inner-divs hover-box inner-05\">\n <span>Wi-Fi</span>\n </div>\n <div class=\"inner-divs hover-box inner-06\">\n <span>WiMAX</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>GSM/CDMA</span>\n </div>\n <div class=\"inner-divs hover-box inner-08\">\n <span>Microwave</span>\n </div>\n </div>\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box inner-10\">\n <span>IPv4 vs. IPv6</span>\n </div>\n <div class=\"inner-divs hover-box inner-11\">\n <span>IPv4 Network Classes</span>\n </div>\n <div class=\"inner-divs hover-box inner-12\">\n <span>Private IPv4 Addresses</span>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs hover-box inner-13\">\n <span>VoIP</span>\n </div>\n <div class=\"inner-divs hover-box inner-14\">\n <span>iSCSI & FCoE</span>\n </div>\n </div>\n <div class=\"main-box box-13\">\n <div class=\"inner-divs hover-box inner-15\">\n <span>PAP</span>\n </div>\n <div class=\"inner-divs hover-box inner-16\">\n <span>CHAP</span>\n </div>\n <div class=\"inner-divs hover-box inner-17\">\n <span>EAP</span>\n </div>\n <div class=\"inner-divs hover-box inner-18\">\n <span>PEAP</span>\n </div>\n </div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs hover-box inner-19\">\n <span>Phases</span>\n </div>\n <div class=\"inner-divs hover-box inner-20\">\n <span>Eavesdropping</span>\n </div>\n <div class=\"inner-divs hover-box inner-21\">\n <span>SYN Flooding</span>\n </div>\n <div class=\"inner-divs hover-box inner-22\">\n <span>IP Spoofing</span>\n </div>\n <div class=\"inner-divs hover-box inner-23\">\n <span>DoS/DDoS</span>\n </div>\n <div class=\"inner-divs hover-box inner-24\">\n <span>Man-in-the-Middle</span>\n </div>\n <div class=\"inner-divs hover-box inner-25\">\n <span>ARP Poisoning</span>\n </div>\n </div>\n <div class=\"main-box box-15\">\n <div class=\"inner-divs hover-box inner-26\">\n <span>VLAN</span>\n </div>\n <div class=\"inner-divs hover-box inner-27\">\n <span>SDN</span>\n </div>\n </div>\n <div class=\"main-box box-16\">\n <div class=\"inner-divs hover-box inner-28\">\n <span>ipconfig</span>\n </div>\n <div class=\"inner-divs hover-box inner-29\">\n <span>ping</span>\n </div>\n <div class=\"inner-divs hover-box inner-30\">\n <span>traceroute</span>\n </div>\n <div class=\"inner-divs hover-box inner-31\">\n <span>whois</span>\n </div>\n <div class=\"inner-divs hover-box inner-32\">\n <span>dig</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10 box-33\">\n <div class=\"inner-divs hover-box inner-06\">\n <span>Protocols</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Encryption</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>802.16</span>\n </div>\n </div>\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14 box-34\">\n <div class=\"inner-divs hover-box inner-20\">\n <span>Reconnaissance</span>\n </div>\n <div class=\"inner-divs hover-box inner-21\">\n <span>Enumeration</span>\n </div>\n <div class=\"inner-divs hover-box inner-22\">\n <span>Vulnerability Analysis</span>\n </div>\n <div class=\"inner-divs hover-box inner-23\">\n <span>Exploitation</span>\n </div>\n </div>\n <div class=\"main-box box-15\"></div>\n <div class=\"main-box box-16\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10 box-35\">\n <div class=\"inner-divs hover-box inner-08\">\n <span>802.11a,b,g,n,ac,ax</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>WEP</span>\n </div>\n <div class=\"inner-divs hover-box inner-06\">\n <span>TKIP</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>WAP/WPA2</span>\n </div>\n </div>\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\"></div>\n <div class=\"main-box box-15\"></div>\n <div class=\"main-box box-16\"></div>\n </div>\n </div>\n </div>\n </div>', '19:00', NULL, '865,866,864,868,867', 'D9c7', 0, 0, '104,105,106,108,110', '2021-03-23 05:47:58', '2023-10-27 09:20:58');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(41, 'Network Defense', 26, '132', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/4.3+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/4.3+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.3+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.3+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.3+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.3+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/4.3+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Network Defense\"},{\"FromTime\":\"00:00:45\",\"user_ids\":\"\",\"Text\":\"Defense in Depth\"},{\"FromTime\":\"00:01:57\",\"user_ids\":\"\",\"Text\":\"Network Segmentation / Partitioning\"},{\"FromTime\":\"00:02:35\",\"user_ids\":\"\",\"Text\":\"Network Perimeter\"},{\"FromTime\":\"00:03:06\",\"user_ids\":\"\",\"Text\":\"DMZ\"},{\"FromTime\":\"00:03:47\",\"user_ids\":\"\",\"Text\":\"Bastion Host\"},{\"FromTime\":\"00:03:59\",\"user_ids\":\"\",\"Text\":\"Proxy\"},{\"FromTime\":\"00:04:16\",\"user_ids\":\"\",\"Text\":\"NAT / PAT\"},{\"FromTime\":\"00:05:03\",\"user_ids\":\"\",\"Text\":\"Firewalls\"},{\"FromTime\":\"00:05:30\",\"user_ids\":\"\",\"Text\":\"Packet Filtering\"},{\"FromTime\":\"00:05:59\",\"user_ids\":\"\",\"Text\":\"Stateful Packet Filtering\"},{\"FromTime\":\"00:07:09\",\"user_ids\":\"\",\"Text\":\"Circuit Proxy\"},{\"FromTime\":\"00:07:24\",\"user_ids\":\"\",\"Text\":\"Application\"},{\"FromTime\":\"00:08:20\",\"user_ids\":\"\",\"Text\":\"Inspection\"},{\"FromTime\":\"00:08:29\",\"user_ids\":\"\",\"Text\":\"IDS\"},{\"FromTime\":\"00:08:43\",\"user_ids\":\"\",\"Text\":\"IPS\"},{\"FromTime\":\"00:09:06\",\"user_ids\":\"\",\"Text\":\"IDS/IPS Location\"},{\"FromTime\":\"00:09:11\",\"user_ids\":\"\",\"Text\":\"Host-Based\"},{\"FromTime\":\"00:09:31\",\"user_ids\":\"\",\"Text\":\"Network-Based\"},{\"FromTime\":\"00:09:38\",\"user_ids\":\"\",\"Text\":\"In-line\"},{\"FromTime\":\"00:10:15\",\"user_ids\":\"\",\"Text\":\"Mirror, Span & Promiscuous\"},{\"FromTime\":\"00:11:01\",\"user_ids\":\"\",\"Text\":\"IDS / IPS Detection Methods\"},{\"FromTime\":\"00:11:08\",\"user_ids\":\"\",\"Text\":\"Pattern Matching\"},{\"FromTime\":\"00:11:27\",\"user_ids\":\"\",\"Text\":\"Signature analysis\"},{\"FromTime\":\"00:11:52\",\"user_ids\":\"\",\"Text\":\"Anomaly\"},{\"FromTime\":\"00:12:18\",\"user_ids\":\"\",\"Text\":\"Stateful matching\"},{\"FromTime\":\"00:12:40\",\"user_ids\":\"\",\"Text\":\"Statistical\"},{\"FromTime\":\"00:12:54\",\"user_ids\":\"\",\"Text\":\"Protocol\"},{\"FromTime\":\"00:13:17\",\"user_ids\":\"\",\"Text\":\"Traffic\"},{\"FromTime\":\"00:13:26\",\"user_ids\":\"\",\"Text\":\"White (allow) & Blacklists (deny)\"},{\"FromTime\":\"00:14:00\",\"user_ids\":\"\",\"Text\":\"Sandbox\"},{\"FromTime\":\"00:14:37\",\"user_ids\":\"\",\"Text\":\"Honeypots & honeynets\"},{\"FromTime\":\"00:15:26\",\"user_ids\":\"\",\"Text\":\"Ingress vs. Egress\"},{\"FromTime\":\"00:16:01\",\"user_ids\":\"\",\"Text\":\"Endpoint Security\"},{\"FromTime\":\"00:16:25\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:15\",\"Text\":\"It is incredibly rare to come across a system nowadays that isn\'t connected to\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:17\",\"Text\":\"A network and to the largest hive\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"of villainy and scum in the world the Internet\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:23\",\"Text\":\"There is huge value in interconnecting our\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:25\",\"Text\":\"Servers, laptops, mobile devices,\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:30\",\"Text\":\"smartwatches light bulbs, coffee machines, cars, and nuclear reactors\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:33\",\"Text\":\"There\'s also a huge risk in this mind map\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:34\",\"Text\":\"We\'re going to talk through some of\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"The major tools and techniques we can\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:38\",\"Text\":\"Use to protect our networks\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:41\",\"Text\":\"An important concept we use throughout security\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:43\",\"Text\":\"And definitely need to apply to protecting\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:45\",\"Text\":\"Networks, is defense in depth\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:50\",\"Text\":\"We want multiple layers of controls such that if one control fails, our crown\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:53\",\"Text\":\"Jewels, our valuable assets, are not exposed\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:55\",\"Text\":\"Defense in depth means that at each\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"Layer of defense, we need a combination\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:01\",\"Text\":\"of preventive, detective and corrective controls at a minimum\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"For example, instead of having just\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"a firewall between the super sketchy Internet and\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:09\",\"Text\":\"All of our systems, including those that are Internet facing,\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:13\",\"Text\":\"like web servers, mail servers, and FTP servers, we could implement\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:16\",\"Text\":\"Some network segmentation and move the web\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:21\",\"Text\":\"mail and FTP servers into a dedicated network segment, a DMZ\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:23\",\"Text\":\"And we could further implement a screened\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:27\",\"Text\":\"Subnet architecture with the addition of a second firewall\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:28\",\"Text\":\"And we could even make sure our\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:32\",\"Text\":\"Second firewall is from a completely different firewall vendor\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"And moving beyond preventative controls, we could\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:37\",\"Text\":\"Implement IDs systems to provide\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:41\",\"Text\":\"a detective capability, or even an IPS to provide\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:44\",\"Text\":\"Both detective and corrective capabilities\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:48\",\"Text\":\"There are lots of options for implementing defense in depth, and as usual, all\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:50\",\"Text\":\"Of this cool, expensive technology needs to\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:54\",\"Text\":\"Be balanced against the value of the assets you are protecting\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:56\",\"Text\":\"Controls must be cost effective\"},{\"FromTime\":\"01:57\",\"ToTime\":\"01:58\",\"Text\":\"Let\'s get into the details of these\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:00\",\"Text\":\"Controls I just blitz through\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:01\",\"Text\":\"Network segmentation,\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:05\",\"Text\":\"also referred to as partitioning, is the idea that we break our networks\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:09\",\"Text\":\"into pieces, segments, partitions, and then\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:12\",\"Text\":\"We control the flow of traffic between these segments\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:14\",\"Text\":\"We can create different segments and apply\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:17\",\"Text\":\"Differing levels of controls to these segments\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:19\",\"Text\":\"One segment could be our guest network\"},{\"FromTime\":\"02:19\",\"ToTime\":\"02:22\",\"Text\":\"that we just allowed to the Internet, and we have very little controls in place\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:25\",\"Text\":\"Another segment could contain our back end\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:28\",\"Text\":\"High value databases, and we have extensive\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"Controls in place to prevent and detect\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:34\",\"Text\":\"Unauthorized access to the segment\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:37\",\"Text\":\"Organizations often have clearly defined\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:41\",\"Text\":\"boundaries between their internal network and the public facing\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:43\",\"Text\":\"Side of their network, and then control\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:44\",\"Text\":\"The flow of traffic between those two\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:47\",\"Text\":\"segments, typically with a firewall, which we\'ll\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"Get into a moment on my soapbox here\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:57\",\"Text\":\"Though you should never use the concept of an internal trusted network, you must\"},{\"FromTime\":\"02:57\",\"ToTime\":\"03:00\",\"Text\":\"Always assume that baddies are inside your network\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:05\",\"Text\":\"Thus, there is no trusted network, zero trust\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:09\",\"Text\":\"DMZ stands for Demilitarized zones\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:15\",\"Text\":\"DMZ are a network segment where we place our bastion hosts, our systems that\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:18\",\"Text\":\"Are intentionally accessible by the public over\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:22\",\"Text\":\"The Internet, systems like Web servers, mail servers, and FTP servers\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:26\",\"Text\":\"We fully expect these publicly facing systems will be attacked\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:31\",\"Text\":\"And if they are compromised and they are within a DMZ, then the attacker does not\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:35\",\"Text\":\"have a foothold within our internal network, we severely restrict any traffic\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:39\",\"Text\":\"that can come from the DMZ into the internal network\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:42\",\"Text\":\"The DMZ network segment is essentially just\"},{\"FromTime\":\"03:42\",\"ToTime\":\"03:45\",\"Text\":\"Connected out to the Internet\"},{\"FromTime\":\"03:46\",\"ToTime\":\"03:48\",\"Text\":\"Bastion Hosts as I just mentioned, our\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:51\",\"Text\":\"Computers servers that are specifically configured to\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:53\",\"Text\":\"Withstand attacks,\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:58\",\"Text\":\"bastion hosts are typically a public facing server like a web server\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:01\",\"Text\":\"A proxy is a server located between two devices\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:06\",\"Text\":\"A proxy acts as an intermediary such that all traffic between the devices must\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:08\",\"Text\":\"Pass through the proxy\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:10\",\"Text\":\"This allows a proxy to read, filter,\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:13\",\"Text\":\"and control the communications, and even hide\"},{\"FromTime\":\"04:13\",\"ToTime\":\"04:15\",\"Text\":\"The devices behind the proxy\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:18\",\"Text\":\"Nat and pat are examples of proxies\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:21\",\"Text\":\"Nat network address translation is a method\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:27\",\"Text\":\"Of remapping swapping an IP address to another by modifying the IP header of\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:29\",\"Text\":\"Packets when they pass through\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:32\",\"Text\":\"A proxy typically remapping an internal\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:37\",\"Text\":\"unreadable private IP address to a publicly Routable\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:39\",\"Text\":\"Address when a packet passes from inside\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"The network out onto the Internet\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:45\",\"Text\":\"And the proxy should remap any returning responses\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:47\",\"Text\":\"Changing the destination IP address\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:49\",\"Text\":\"on returning packets from the IP address of the\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:52\",\"Text\":\"Proxy to some internal systems IP address\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:56\",\"Text\":\"and Pat port address translation is exactly\"},{\"FromTime\":\"04:57\",\"ToTime\":\"05:00\",\"Text\":\"The same idea, except instead of changing the IP address\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:02\",\"Text\":\"The port numbers remapped\"},{\"FromTime\":\"05:02\",\"ToTime\":\"05:07\",\"Text\":\"Okay, now onto one of the most fundamental tools in network security firewalls\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:08\",\"Text\":\"At the most basic level,\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:13\",\"Text\":\"the job of a firewall is to control the flow of traffic between network segments\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:15\",\"Text\":\"For instance, controlling what traffic\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:20\",\"Text\":\"from out on the sketchy internet is allowed through to the internal network\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:22\",\"Text\":\"Firewalls have evolved significantly over\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:26\",\"Text\":\"the years and become a lot smarter about how they inspect traffic and make\"},{\"FromTime\":\"05:26\",\"ToTime\":\"05:29\",\"Text\":\"decisions on what traffic to allow through\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:31\",\"Text\":\"We\'ll start with the oldest and simplest\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:34\",\"Text\":\"types of firewalls packet filtering firewalls\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:37\",\"Text\":\"Packet filtering firewalls only inspect\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:42\",\"Text\":\"packet headers, looking at the source and destination IP addresses and ports\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:46\",\"Text\":\"against a set of rules typically find in access control lists\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:51\",\"Text\":\"ACLs packet filtering firewalls are not very smart, but they are extremely\"},{\"FromTime\":\"05:51\",\"ToTime\":\"05:54\",\"Text\":\"efficient and can make decisions very quickly, meaning they\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:56\",\"Text\":\"Have very low latency, they don\'t slow\"},{\"FromTime\":\"05:56\",\"ToTime\":\"05:59\",\"Text\":\"Down the traffic very much\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:01\",\"Text\":\"Stateful packet filtering firewalls still\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:05\",\"Text\":\"only look at a packet\'s header, but they\'re a little more intelligent\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:09\",\"Text\":\"in that they maintain a state table, a little bit of memory that keeps\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:12\",\"Text\":\"a history of recent traffic through the firewall\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:14\",\"Text\":\"Here\'s how the state table can be useful\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:17\",\"Text\":\"When systems want to establish, say, a TCP connection,\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:24\",\"Text\":\"they must go through the TCP three way handshake process of synacac act the state\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:28\",\"Text\":\"full packet filtering firewall, where a cord of these two systems have\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:31\",\"Text\":\"completed the handshake and established a connection\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:35\",\"Text\":\"And then if either system wants to send a packet to the other, the\"},{\"FromTime\":\"06:35\",\"ToTime\":\"06:37\",\"Text\":\"Firewall will likely allow it because the\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:40\",\"Text\":\"Firewall knows that they\'ve established a connection\"},{\"FromTime\":\"06:40\",\"ToTime\":\"06:45\",\"Text\":\"But if another system were to send a TCP packet out of the blue\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:47\",\"Text\":\"The firewall is very likely to block\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:49\",\"Text\":\"It because it has no memory of this system\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:51\",\"Text\":\"establishing a connection in its state table\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"To simplify, if a packet filtering\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:58\",\"Text\":\"firewall sees a packet going out, it will probably allow the reply to come\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:02\",\"Text\":\"back in because it remembers the outgoing packet in its state table\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:05\",\"Text\":\"Packet filtering firewalls and stateful packet filtering\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:07\",\"Text\":\"Firewalls both operate at layer three, the\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:09\",\"Text\":\"Network layer\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:15\",\"Text\":\"circuit proxy firewalls operate at layer five, the session layer circuit proxies\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:18\",\"Text\":\"therefore understand what is happening at the session layer and will allow\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:23\",\"Text\":\"a circuit a session to be established if it complies with predefined rules\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:28\",\"Text\":\"And all the way to the top of the OSI model, we have application firewalls\"},{\"FromTime\":\"07:28\",\"ToTime\":\"07:30\",\"Text\":\"which operate at layer seven, the application layer\"},{\"FromTime\":\"07:30\",\"ToTime\":\"07:34\",\"Text\":\"This means that application firewalls can do deep packet inspection\"},{\"FromTime\":\"07:34\",\"ToTime\":\"07:39\",\"Text\":\"They can inspect anything in the packet header and reassemble a series of packets\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:43\",\"Text\":\"to inspect the contents of the data that is being sent in the packets\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:46\",\"Text\":\"For instance, application firewalls can\"},{\"FromTime\":\"07:46\",\"ToTime\":\"07:49\",\"Text\":\"scan a file being sent to look for viruses\"},{\"FromTime\":\"07:49\",\"ToTime\":\"07:54\",\"Text\":\"Application firewalls are very intelligent and can make very sophisticated decisions\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:57\",\"Text\":\"However, all of this intelligence comes at the cost of speed\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:59\",\"Text\":\"They are the slowest type of firewall\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:01\",\"Text\":\"And caused the highest latency\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:03\",\"Text\":\"Most modern firewalls offer\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:06\",\"Text\":\"the capabilities of all firewall types we just discussed\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:07\",\"Text\":\"They can make quick and simple decisions\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:12\",\"Text\":\"by just looking at a packet header and if necessary, can apply much more thorough\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:15\",\"Text\":\"analysis by inspecting the contents of packets\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:19\",\"Text\":\"So you get the benefits of speed and intelligence where you want it\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:23\",\"Text\":\"Moving on from firewalls, we\'ll now talk about the major network monitoring tools\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:28\",\"Text\":\"We use IDs and IPS systems, and we\'ll start with some simple definitions\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:34\",\"Text\":\"IDs intrusion detection systems are designed to inspect network traffic\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:37\",\"Text\":\"packets to detect potentially suspicious activity\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:42\",\"Text\":\"And if an IDs detects something suspicious, it will raise an alarm\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:47\",\"Text\":\"IPS intrusion prevention systems do exactly the same thing as an IDs attempt\"},{\"FromTime\":\"08:47\",\"ToTime\":\"08:51\",\"Text\":\"to detect suspicious activity, but then go an important step further\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:55\",\"Text\":\"If they detect something suspicious, they can potentially block the suspicious\"},{\"FromTime\":\"08:55\",\"ToTime\":\"08:58\",\"Text\":\"traffic, hence preventing an attack from occurring\"},{\"FromTime\":\"08:58\",\"ToTime\":\"09:00\",\"Text\":\"IDs can work in combination with, say,\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:05\",\"Text\":\"a firewall to block traffic, but IPS can detect and block traffic on their own\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:10\",\"Text\":\"There are two major locations where we can put IDs and IPS\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:13\",\"Text\":\"Host base means the IDs or IPS is\"},{\"FromTime\":\"09:13\",\"ToTime\":\"09:17\",\"Text\":\"installed on a specific host, typically a high value server,\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:21\",\"Text\":\"and the IDs or IPS is monitoring just the host that is installed on\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:23\",\"Text\":\"If you want to monitor multiple hosts,\"},{\"FromTime\":\"09:23\",\"ToTime\":\"09:29\",\"Text\":\"then you\'d need multiple host based IDs or IPS systems, one on each host\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:32\",\"Text\":\"A network based IDs or IPS is connected\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:37\",\"Text\":\"to a network segment and honors all the traffic within that network segment\"},{\"FromTime\":\"09:37\",\"ToTime\":\"09:38\",\"Text\":\"There are a couple of ways that a network\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:42\",\"Text\":\"based IDs or IPS can be connected to a network segment\"},{\"FromTime\":\"09:42\",\"ToTime\":\"09:46\",\"Text\":\"One method is in line, which means that all the traffic coming\"},{\"FromTime\":\"09:46\",\"ToTime\":\"09:50\",\"Text\":\"in and out of the network segment must pass through the IDs or IPS\"},{\"FromTime\":\"09:50\",\"ToTime\":\"09:52\",\"Text\":\"IPS are often installed in line,\"},{\"FromTime\":\"09:52\",\"ToTime\":\"09:56\",\"Text\":\"and the advantage of inline is that if the IPS detects some traffic it doesn\'t\"},{\"FromTime\":\"09:56\",\"ToTime\":\"09:59\",\"Text\":\"Like, it can easily block the traffic As all the traffic\"}]', ' <div class=\"NetworkDefense\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Network Defense</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Defense in Depth</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Netwprk Segmentation / Partitioning</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Firewalls</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Inspection</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Network Authentication</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-6\"></div>\n <div class=\"main-box box-7\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Network Perimeter</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>DMZ</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Bastion Host</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Proxy</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>NAT / PAT</span>\n </div>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Types</span>\n </div>\n <div class=\"main-box box-9\">\n <div class=\"inner-divs hover-box inner-06\">\n <span>IDS</span>\n </div>\n <div class=\"inner-divs hover-box inner-07\">\n <span>IPS</span>\n </div>\n <div class=\"inner-divs hover-box inner-08\">\n <span>IDS/IPS Location</span>\n </div>\n <div class=\"inner-divs hover-box inner-09\">\n <span>IDS/IPS Detection Methods</span>\n </div>\n <div class=\"inner-divs hover-box inner-10\">\n <span>Honeypots & <span>honeynets</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-11\">\n <span>Ingress vs. Egress</span>\n </div>\n </div>\n <div class=\"main-box box-10\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\">\n <div class=\"inner-divs inner-06 hover-box\">\n <span>Packet Filtering</span>\n </div>\n <div class=\"inner-divs inner-06 hover-box\">\n <span>Stateful Packet Filtering</span>\n </div>\n <div class=\"inner-divs inner-06 hover-box\">\n <span>Circuit Proxy</span>\n </div>\n <div class=\"inner-divs inner-06 hover-box\">\n <span>Application</span>\n </div>\n </div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs inner-06\"></div>\n <div class=\"inner-divs inner-07\"></div>\n <div class=\"inner-divs inner-08\">\n <div class=\"sub-divs sub-div-1 hover-box\">\n <span>Host Based</span>\n </div>\n <div class=\"sub-divs sub-div-2 hover-box\">\n <span>Network Based</span>\n </div>\n </div>\n <div class=\"inner-divs inner-09\">\n <div class=\"sub-divs sub-div-3 hover-box\">\n <span>Pattern</span>\n </div>\n <div class=\"sub-divs sub-div-4 hover-box\">\n <span>Anomaly</span>\n </div>\n <div class=\"sub-divs sub-div-5 hover-box\">\n <span>White & Black <span>Lists</span></span>\n </div>\n <div class=\"sub-divs sub-div-6 hover-box\">\n <span>Sandbox</span>\n </div>\n </div>\n <div class=\"inner-divs inner-10\"></div>\n <div class=\"inner-divs inner-11\"></div>\n </div>\n <div class=\"main-box box-15\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs inner-06\"></div>\n <div class=\"inner-divs inner-07\"></div>\n <div class=\"inner-divs inner-08\">\n <div class=\"sub-divs sub-div-1 bg-none\"></div>\n <div class=\"sub-divs sub-div-2 bg-none\">\n <div class=\"hover-box\">\n <span>In-line</span>\n </div>\n <div class=\"hover-box\">\n <span>Mirror,Span,<span>Promiscuous</span></span>\n </div>\n </div>\n </div>\n <div class=\"inner-divs inner-09 left\">\n <div class=\"sub-divs sub-div-3 hover-box\">\n <span>Signature analysis</span>\n </div>\n <div class=\"sub-divs sub-div-5 hover-box\">\n <span>Stateful matching</span>\n </div>\n <div class=\"sub-divs sub-div-6 hover-box\">\n <span>Statistical</span>\n </div>\n <div class=\"sub-divs sub-div-5 hover-box\">\n <span>Protocol</span>\n </div>\n <div class=\"sub-divs sub-div-6 hover-box\">\n <span>Traffic</span>\n </div>\n </div>\n <div class=\"inner-divs inner-10\"></div>\n <div class=\"inner-divs inner-11\"></div>\n </div>\n <div class=\"main-box box-15\"></div>\n </div>\n </div>\n </div>\n </div>', '16:41', NULL, '878,879,880,881,882,883,884', 'DGbo', 0, 0, '104,105,106,108,110', '2021-03-23 05:49:47', '2023-10-27 09:26:13');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(42, 'Access Control Overview', 27, '134,135,136,137,138,139', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/5.1+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/5.1+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.1+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.1+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.1+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.1+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.1+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Access Controls\"},{\"FromTime\":\"00:00:58\",\"user_ids\":\"\",\"Text\":\"Access Control Principle\"},{\"FromTime\":\"00:01:03\",\"user_ids\":\"\",\"Text\":\"Separation of Duties\"},{\"FromTime\":\"00:01:11\",\"user_ids\":\"\",\"Text\":\"Need to Know\"},{\"FromTime\":\"00:01:19\",\"user_ids\":\"\",\"Text\":\"Least Privilege\"},{\"FromTime\":\"00:01:34\",\"user_ids\":\"\",\"Text\":\"Administration Approaches\"},{\"FromTime\":\"00:01:44\",\"user_ids\":\"\",\"Text\":\"Centralized Approach\"},{\"FromTime\":\"00:01:52\",\"user_ids\":\"\",\"Text\":\"Decentralized Approach\"},{\"FromTime\":\"00:02:00\",\"user_ids\":\"\",\"Text\":\"Hybrid Approach\"},{\"FromTime\":\"00:02:06\",\"user_ids\":\"\",\"Text\":\"Access Control Services\"},{\"FromTime\":\"00:02:21\",\"user_ids\":\"\",\"Text\":\"Identification\"},{\"FromTime\":\"00:02:28\",\"user_ids\":\"\",\"Text\":\"Authentication\"},{\"FromTime\":\"00:02:40\",\"user_ids\":\"\",\"Text\":\"Authentication by Knowledge\"},{\"FromTime\":\"00:02:54\",\"user_ids\":\"\",\"Text\":\"Authentication by Ownership\"},{\"FromTime\":\"00:03:24\",\"user_ids\":\"\",\"Text\":\"Hard Tokens\"},{\"FromTime\":\"00:03:33\",\"user_ids\":\"\",\"Text\":\"Soft Tokens\"},{\"FromTime\":\"00:03:47\",\"user_ids\":\"\",\"Text\":\"Synchronous Tokens\"},{\"FromTime\":\"00:04:00\",\"user_ids\":\"\",\"Text\":\"Asynchronous Tokens\"},{\"FromTime\":\"00:04:22\",\"user_ids\":\"\",\"Text\":\"Authentication by Smart / Memory Cards\"},{\"FromTime\":\"00:04:41\",\"user_ids\":\"\",\"Text\":\"Authentication by Characteristics\"},{\"FromTime\":\"00:04:55\",\"user_ids\":\"\",\"Text\":\"Physiology Characteristics\"},{\"FromTime\":\"00:05:52\",\"user_ids\":\"\",\"Text\":\"Behavioral Characteristics\"},{\"FromTime\":\"00:06:24\",\"user_ids\":\"\",\"Text\":\"Challenging Aspect of Biometric System\"},{\"FromTime\":\"00:07:03\",\"user_ids\":\"\",\"Text\":\"Crossover Error Rate\"},{\"FromTime\":\"00:07:33\",\"user_ids\":\"\",\"Text\":\"Single / Multi-Factor Authentication\"},{\"FromTime\":\"00:07:46\",\"user_ids\":\"\",\"Text\":\"Authenticator Assurance Levels (AAL)\"},{\"FromTime\":\"00:08:04\",\"user_ids\":\"\",\"Text\":\"Authorization\"},{\"FromTime\":\"00:08:18\",\"user_ids\":\"\",\"Text\":\"Discretionary Access\"},{\"FromTime\":\"00:08:38\",\"user_ids\":\"\",\"Text\":\"Rule-based Discretionary Access\"},{\"FromTime\":\"00:08:50\",\"user_ids\":\"\",\"Text\":\"Role-based Discretionary Access\"},{\"FromTime\":\"00:08:57\",\"user_ids\":\"\",\"Text\":\"Attribute / Content-based Discretionary Access\"},{\"FromTime\":\"00:09:15\",\"user_ids\":\"\",\"Text\":\"Non-discretionary Access\"},{\"FromTime\":\"00:09:32\",\"user_ids\":\"\",\"Text\":\"Mandatory Access\"},{\"FromTime\":\"00:09:49\",\"user_ids\":\"\",\"Text\":\"Accountability Access\"},{\"FromTime\":\"00:10:15\",\"user_ids\":\"\",\"Text\":\"Session Management\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"Access controls are the collection\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:16\",\"Text\":\"of mechanisms that work together to protect the assets of an organization\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:19\",\"Text\":\"These access controls can be both physical controls like locks,\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:23\",\"Text\":\"and logical controls such as login mechanisms to to an operating system\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:25\",\"Text\":\"Access controls enable management\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:29\",\"Text\":\"to specify which users can access what resources and what operations they can\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:32\",\"Text\":\"perform, and provide individual accountability\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:34\",\"Text\":\"Fundamentally, every access control system\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:39\",\"Text\":\"is about controlling a subject\'s access to an object through some form of mediation\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:44\",\"Text\":\"That mediation is based on a set of rules and all of this is logged and monitored\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:47\",\"Text\":\"This is known as the reference monitor concept\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:51\",\"Text\":\"The implementation of the RMC is known as a security kernel\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:55\",\"Text\":\"Thus, every access control system is a security kernel\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"Now let\'s jump into the mind map\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:02\",\"Text\":\"There are three major principles that we apply throughout access control\"},{\"FromTime\":\"01:02\",\"ToTime\":\"01:04\",\"Text\":\"The first is separation of duties\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:10\",\"Text\":\"to divide up key processes into multiple parts assigned to different people\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:12\",\"Text\":\"Need to know is the concept that we grant\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:18\",\"Text\":\"a user the minimum permissions required for them to perform their role and no more\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:22\",\"Text\":\"lease privilege achieves the same outcome, but from a different perspective\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:26\",\"Text\":\"Lease privilege looks from the perspective of the asset, the system, the database\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:32\",\"Text\":\"How can access to an asset be restricted to only those who absolutely require it?\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"When it comes to administering access\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:37\",\"Text\":\"to systems, the addition, modification and removal of users,\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:43\",\"Text\":\"there are three main approaches centralized, decentralized and hybrid\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:45\",\"Text\":\"In a centralized approach,\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:51\",\"Text\":\"access to multiple separate applications is managed through one centralized system\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:53\",\"Text\":\"In a decentralized approach,\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:59\",\"Text\":\"access to multiple applications is managed individually within each application\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:01\",\"Text\":\"Many organizations use a hybrid approach,\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:05\",\"Text\":\"which is simply some combination of centralized and decentralized\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:09\",\"Text\":\"Now, let\'s talk about access control services\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:14\",\"Text\":\"There are four major services that all access control systems must provide\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:19\",\"Text\":\"identification, authentication, authorization, and accountability\"},{\"FromTime\":\"02:19\",\"ToTime\":\"02:21\",\"Text\":\"We\'ll start with identification\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:25\",\"Text\":\"This is where the user must assert their identity to the system\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:28\",\"Text\":\"For example, my username is r, whicher\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:34\",\"Text\":\"authentication is where the system verifies the user\'s identity via one\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:39\",\"Text\":\"of the three factors of authentication knowledge, ownership, or characteristic\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:41\",\"Text\":\"Authentication by knowledge,\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:45\",\"Text\":\"also referred to as something you know, is where a user verifies their identity\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:48\",\"Text\":\"by providing some information they have memorized\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:53\",\"Text\":\"It could be a password, it could be a passphrase, a long sequence of\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:57\",\"Text\":\"Words that are easy to remember, lyrics from a song, a poem\"},{\"FromTime\":\"02:57\",\"ToTime\":\"03:02\",\"Text\":\"Or it could be security questions like what\'s your favorite color of pumpkin?\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:05\",\"Text\":\"The second factor of authentication is\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:08\",\"Text\":\"ownership, also referred to as something you have\"},{\"FromTime\":\"03:08\",\"ToTime\":\"03:13\",\"Text\":\"Authentication by ownership are things that we have in our possession\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:18\",\"Text\":\"The most common form of authentication by ownership is one time passwords\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:23\",\"Text\":\"We call them one time passwords because they are only meant to be used once\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:25\",\"Text\":\"Hard tokens are dedicated pieces\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:32\",\"Text\":\"of hardware that generate onetime passwords, such as an Rsaid key\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:33\",\"Text\":\"Soft tokens are apps,\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:37\",\"Text\":\"software that generate one time passwords, such as the Microsoft\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:39\",\"Text\":\"Or Google authenticator apps that we can\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:41\",\"Text\":\"Install on our mobile phones\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:44\",\"Text\":\"There are two types of hard or soft tokens\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:48\",\"Text\":\"synchronous and Asynchronous and Asynchronous system\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:52\",\"Text\":\"Both the hard or soft token and the authentication server are\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:56\",\"Text\":\"generating the same one time password every 30 to 60 seconds\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:59\",\"Text\":\"They are synchronized\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:02\",\"Text\":\"Asynchronous involves a challenge and a response\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:03\",\"Text\":\"To authenticate,\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:06\",\"Text\":\"the user is sent a challenge which they enter into their hardware soft token\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:11\",\"Text\":\"device and a response is generated the one time password\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:12\",\"Text\":\"Asynchronous systems are rare\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:16\",\"Text\":\"They are more expensive and complicated, but they are more secure\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:19\",\"Text\":\"So in high value situations like say Bloomberg Financial Terminals,\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:24\",\"Text\":\"they are used going back to the other form of authentication by ownership\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:27\",\"Text\":\"We have smart cards and memory cards\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:29\",\"Text\":\"Smart cards are well named because they\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:32\",\"Text\":\"have a computer chip within them that provides some smarts\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:34\",\"Text\":\"Memory cards, on the other hand, just\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:36\",\"Text\":\"Store some data that can be read\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:37\",\"Text\":\"The same data every time\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:40\",\"Text\":\"Less secure\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:44\",\"Text\":\"Authentication by Characteristic the reason we call it characteristic\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:48\",\"Text\":\"and not just biometrics is there are two main characteristics that we can look\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:54\",\"Text\":\"at for authentication physiological and behavioral characteristics\"},{\"FromTime\":\"04:54\",\"ToTime\":\"04:57\",\"Text\":\"Physiological characteristics are what make up our physiology,\"},{\"FromTime\":\"04:57\",\"ToTime\":\"05:01\",\"Text\":\"our bodies and are therefore often referred to as biometrics\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:02\",\"Text\":\"It\'s pretty obvious what most of these\"},{\"FromTime\":\"05:02\",\"ToTime\":\"05:07\",\"Text\":\"physiological characteristics are looking at our fingerprints hand geometry is\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:09\",\"Text\":\"looking at the overall dimension of our hands\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:11\",\"Text\":\"Vascular pattern scanners are looking\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:14\",\"Text\":\"at our vein patterns, often on the back of our hands\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:17\",\"Text\":\"When you take the CISP exam you are likely\"},{\"FromTime\":\"05:17\",\"ToTime\":\"05:21\",\"Text\":\"to encounter a vascular scanner as many of the Pearson View testing centers use\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:23\",\"Text\":\"them as part of registering you to take the exam\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:25\",\"Text\":\"They want to make sure that if you step\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:28\",\"Text\":\"out during the exam to take a break, then it\'s you coming back into the room\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:32\",\"Text\":\"and not someone you have hired to take the test for you\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:34\",\"Text\":\"Facial scanners look at our faces\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:40\",\"Text\":\"Iris scanners look at the colored ring of our eye, the outside of our eyeball\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:42\",\"Text\":\"Retinal scanners, on the other hand,\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:46\",\"Text\":\"look at the vein pattern on the back of our eyeballs, the inside of our eyeballs\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:48\",\"Text\":\"Retinal scanners are typically considered\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:52\",\"Text\":\"to be the most accurate of the biometric systems\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"Behavioral characteristics are how we act,\"},{\"FromTime\":\"05:55\",\"ToTime\":\"06:00\",\"Text\":\"how we do certain things like speak, type and walk\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:05\",\"Text\":\"Voice systems analyze the way we speak, the minutiae of our voices\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:08\",\"Text\":\"Signatures systems look at how we write, how we sign our name\"},{\"FromTime\":\"06:08\",\"ToTime\":\"06:10\",\"Text\":\"For example, keystroke\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:15\",\"Text\":\"Dynamic systems look at how we type characteristics such as dwell and flight\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:19\",\"Text\":\"time, whether we use the left or right shift keys, all these things\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:24\",\"Text\":\"And gate dynamics look at how we walk\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:28\",\"Text\":\"A challenging aspect of biometric systems is they are not binary\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:33\",\"Text\":\"And by that I mean they are not 100% sure that it is a valid user and not 100% sure\"},{\"FromTime\":\"06:33\",\"ToTime\":\"06:36\",\"Text\":\"that it is an invalid user trying to authenticate\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:41\",\"Text\":\"As such, we have to deal with two types of errors related to biometric systems\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:44\",\"Text\":\"The first is a type one false reject\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:48\",\"Text\":\"This is where a valid user is falsely rejected\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:51\",\"Text\":\"A type two false accept is the inverse\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"This is where an invalid user say\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:58\",\"Text\":\"an attacker is falsely authenticated and given access\"},{\"FromTime\":\"06:58\",\"ToTime\":\"06:59\",\"Text\":\"Not good\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:01\",\"Text\":\"The final piece here, related to authentication\"},{\"FromTime\":\"07:01\",\"ToTime\":\"07:04\",\"Text\":\"by characteristic is the crossover error rate\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:06\",\"Text\":\"Type one and type two errors are inverse to each other\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:09\",\"Text\":\"If you graph them, you would see that the line for type one\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:15\",\"Text\":\"errors will intersect the line for type two errors and where they intersect is\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:19\",\"Text\":\"aptly named the crossover error rate or the equal error rate\"},{\"FromTime\":\"07:19\",\"ToTime\":\"07:21\",\"Text\":\"The crossover error rate is a good measure\"},{\"FromTime\":\"07:21\",\"ToTime\":\"07:25\",\"Text\":\"of the overall accuracy of a biometric system\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:28\",\"Text\":\"We have now discussed the three factors\"},{\"FromTime\":\"07:28\",\"ToTime\":\"07:32\",\"Text\":\"of authentication knowledge, ownership and characteristic\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:37\",\"Text\":\"Single factor authentication is simply using one of these characteristics\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:39\",\"Text\":\"Multifactor authentication, however,\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:45\",\"Text\":\"means using two or more different factors of authentication\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:47\",\"Text\":\"The Authentication Assurance Levels is\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:51\",\"Text\":\"a model for measuring the robustness, the security of an authentication process\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:53\",\"Text\":\"There are three levels\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:58\",\"Text\":\"AAL level one is the least secure and moving all the way up to AAL level\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:03\",\"Text\":\"three, which is the most secure, the most robust\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:05\",\"Text\":\"Now, let\'s talk about authorization\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:08\",\"Text\":\"This is where we define a user\'s specific\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:12\",\"Text\":\"access within a system, what they are authorized to access\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:13\",\"Text\":\"And this is where we apply principles\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:18\",\"Text\":\"Like least privilege, need to know, separation of duties\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:22\",\"Text\":\"The first access control philosophy is known as discretionary access\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:26\",\"Text\":\"And the defining characteristic of discretionary access is that it is\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:31\",\"Text\":\"the owner of the system that is deciding who is authorized to access what\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:35\",\"Text\":\"This is a very good security practice, as owners best understand their systems\"},{\"FromTime\":\"08:35\",\"ToTime\":\"08:38\",\"Text\":\"and are accountable for the security of their systems\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:41\",\"Text\":\"Within discretionary access we have rule based\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:43\",\"Text\":\"It\'s just a list of rules within\"},{\"FromTime\":\"08:43\",\"ToTime\":\"08:45\",\"Text\":\"A file or an access control list\"},{\"FromTime\":\"08:45\",\"ToTime\":\"08:49\",\"Text\":\"Bob has access to this printer, his home folder, et cetera\"},{\"FromTime\":\"08:49\",\"ToTime\":\"08:51\",\"Text\":\"Rolebased is where we create roles,\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:55\",\"Text\":\"define the access for those roles, and then assign one or more roles\"},{\"FromTime\":\"08:55\",\"ToTime\":\"09:01\",\"Text\":\"to a user and attribute base, or sometimes referred to as context based access\"},{\"FromTime\":\"09:01\",\"ToTime\":\"09:05\",\"Text\":\"This is where we look at a series of different attributes to make an\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:07\",\"Text\":\"Authorization decision the source IP address of\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:10\",\"Text\":\"A request, the geolocation OS type browser\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:14\",\"Text\":\"Version, classification of the asset being accessed, et cetera\"},{\"FromTime\":\"09:14\",\"ToTime\":\"09:18\",\"Text\":\"The next access control philosophy is known as nondiscretionary\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:21\",\"Text\":\"Discretionary meant the owner decides\"},{\"FromTime\":\"09:21\",\"ToTime\":\"09:24\",\"Text\":\"So nondiscretionary means someone other than the\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:27\",\"Text\":\"Owner decides who is authorized to access\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:29\",\"Text\":\"What, like an It help desk person?\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:31\",\"Text\":\"This is not a good security practice\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:35\",\"Text\":\"The last access control philosophy is known as mandatory\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:38\",\"Text\":\"Mandatory means the system decides\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:40\",\"Text\":\"The system decides based on the security\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:43\",\"Text\":\"clearance of the users and the classification of assets\"},{\"FromTime\":\"09:43\",\"ToTime\":\"09:48\",\"Text\":\"Labeling is an important requirement for mandatory access\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"Accountability the final and most important access\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:53\",\"Text\":\"Control service is accountability\"}]', ' <div class=\"AccessControl\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Access Control</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Assess Control Principles</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Administration Approaches</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Access Controls Services</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Session <span>Management</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Separation of <span>Duties</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Need to Know</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Least Privilege</span>\n </div>\n </div>\n <div class=\"main-box box-5\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Centralized</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Decentralized</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Hybrid</span>\n </div>\n </div>\n <div class=\"main-box box-6\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Identification</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Authentication</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Authorization</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Accountability</span>\n </div>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Session Hijacking</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-6 box-8\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs hover-box sub-div-1\">\n <span>Knowledge</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-2\">\n <span>Ownership</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-3\">\n <span>Characteristic</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-4\">\n <span>Single / Multifactor</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-5\">\n <span>Authenticator <span>Assurance Levels</span> (AAL)</span>\n </div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs hover-box sub-div-1\">\n <span>Discretionary</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-2\">\n <span>Non-discretionary</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-3\">\n <span>Mandatory</span>\n </div>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Principle of Access <span>Control</span></span>\n </div>\n </div>\n <div class=\"main-box box-7 box-8\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-6 box-9\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs sub-div-1\">\n <div class=\"hover-box\">\n <span>Password</span>\n </div>\n <div class=\"hover-box\">\n <span>Passphrase</span>\n </div>\n <div class=\"hover-box\">\n <span>Question</span>\n </div>\n </div>\n <div class=\"sub-divs sub-div-2\">\n <div class=\"hover-box\">\n <span>One-Time <span>Password</span></span>\n </div>\n <div class=\"hover-box\">\n <span>Smart / Memory <span>Cards</span></span>\n </div>\n </div>\n <div class=\"sub-divs sub-div-3\">\n <div class=\"hover-box w-30\">\n <span>Physiological</span>\n </div>\n <div class=\"hover-box w-25\">\n <span>Behavioural</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Type 1:False <span>Reject</span></span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Type 2:False <span>Accept</span></span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Crossover Error <span>Rate</span></span>\n </div>\n </div>\n <div class=\"sub-divs sub-div-4\"></div>\n <div class=\"sub-divs sub-div-5\"></div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs sub-div-1\">\n <div class=\"hover-box\">\n <span>Rule</span>\n </div>\n <div class=\"hover-box\">\n <span>Role</span>\n </div>\n <div class=\"hover-box\">\n <span>Attribute / <span>Content</span></span>\n </div>\n </div>\n <div class=\"sub-divs sub-div-2\"></div>\n <div class=\"sub-divs sub-div-3\"></div>\n </div>\n <div class=\"inner-divs inner-04\"></div>\n </div>\n <div class=\"main-box box-7 box-8\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box box-6 box-10\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs sub-div-1\"></div>\n <div class=\"sub-divs sub-div-2\">\n <div class=\"hover-box w-15\">\n <span>Hard Tokens</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Soft Tokens</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Synchronous</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Asynchronous</span>\n </div>\n </div>\n <div class=\"sub-divs sub-div-3\">\n <div class=\"hover-box w-15\">\n <span>Fingerprint</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Hand Geometry</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Vascular Pattern</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Facial</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Iris</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Retina</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Voice</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Signature</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Key Stroke</span>\n </div>\n <div class=\"hover-box w-15\">\n <span>Gait</span>\n </div>\n </div>\n <div class=\"sub-divs sub-div-4\"></div>\n <div class=\"sub-divs sub-div-5\"></div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs sub-div-1\"></div>\n <div class=\"sub-divs sub-div-2\"></div>\n <div class=\"sub-divs sub-div-3\"></div>\n </div>\n <div class=\"inner-divs inner-04\"></div>\n </div>\n <div class=\"main-box box-7 box-8\"></div>\n </div>\n </div>\n </div>\n </div>', '10:49', NULL, '889,890,891,892,893,896,897,898,899,900,901,902,904,905,906,907,908,909,910,911,912,973,913', 'DabX', 0, 0, '104,105,106,108,110', '2021-03-23 05:52:05', '2023-10-27 09:35:41');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(43, 'Single Sign-on and Federated Identity Management', 27, '135', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/5.2+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/5.2+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.2+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.2+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.2+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.2+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/5.2+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Single Sign-on / Federated Access\"},{\"FromTime\":\"00:00:31\",\"user_ids\":\"\",\"Text\":\"Single Sign-on\"},{\"FromTime\":\"00:00:37\",\"user_ids\":\"\",\"Text\":\"Kerberos\"},{\"FromTime\":\"00:00:44\",\"user_ids\":\"\",\"Text\":\"Components of Kerberos\"},{\"FromTime\":\"00:00:50\",\"user_ids\":\"\",\"Text\":\"User / Client\"},{\"FromTime\":\"00:00:58\",\"user_ids\":\"\",\"Text\":\"Key Distribution Center\"},{\"FromTime\":\"00:01:10\",\"user_ids\":\"\",\"Text\":\"Authentication Service\"},{\"FromTime\":\"00:01:16\",\"user_ids\":\"\",\"Text\":\"Ticket Granting Service\"},{\"FromTime\":\"00:01:27\",\"user_ids\":\"\",\"Text\":\"Service Tickets\"},{\"FromTime\":\"00:01:35\",\"user_ids\":\"\",\"Text\":\"Service\"},{\"FromTime\":\"00:00:57\",\"user_ids\":\"\",\"Text\":\"Sesame\"},{\"FromTime\":\"00:02:17\",\"user_ids\":\"\",\"Text\":\"Federated Identity Management (FIM)\"},{\"FromTime\":\"00:02:44\",\"user_ids\":\"\",\"Text\":\"Trust Relationship in Federated Access\"},{\"FromTime\":\"00:03:20\",\"user_ids\":\"\",\"Text\":\"SAML\"},{\"FromTime\":\"00:03:51\",\"user_ids\":\"\",\"Text\":\"Components of SAML\"},{\"FromTime\":\"00:04:03\",\"user_ids\":\"\",\"Text\":\"Profile\"},{\"FromTime\":\"00:04:11\",\"user_ids\":\"\",\"Text\":\"Bindings\"},{\"FromTime\":\"00:04:20\",\"user_ids\":\"\",\"Text\":\"Protocol\"},{\"FromTime\":\"00:04:26\",\"user_ids\":\"\",\"Text\":\"Assertion\"},{\"FromTime\":\"00:04:33\",\"user_ids\":\"\",\"Text\":\"Federated Access Protocols\"},{\"FromTime\":\"00:04:55\",\"user_ids\":\"\",\"Text\":\"IDaaS Identities\"},{\"FromTime\":\"00:05:10\",\"user_ids\":\"\",\"Text\":\"Cloud Identity\"},{\"FromTime\":\"00:05:16\",\"user_ids\":\"\",\"Text\":\"Synched Identity\"},{\"FromTime\":\"00:05:32\",\"user_ids\":\"\",\"Text\":\"Linked Identity\"},{\"FromTime\":\"00:05:46\",\"user_ids\":\"\",\"Text\":\"Federated Identity\"},{\"FromTime\":\"00:06:00\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:13\",\"Text\":\"Single signon and Federated Identity Management are\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:15\",\"Text\":\"Both about allowing users to access multiple\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:18\",\"Text\":\"Systems with a single set of credentials\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:19\",\"Text\":\"Users love this as they now need\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:21\",\"Text\":\"To only remember one terrible password\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:26\",\"Text\":\"instead of multiple of terrible passwords and they only need to authenticate once\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:30\",\"Text\":\"to magically get access to all their applications\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:35\",\"Text\":\"Single sign on protocols and systems are designed to work within one organization\"},{\"FromTime\":\"00:35\",\"ToTime\":\"00:38\",\"Text\":\"A major protocol that enables single signon is Kerberos\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:43\",\"Text\":\"Kerberos enables authentication via tickets over an insecure network\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:45\",\"Text\":\"Kerberos is a complicated protocol that is\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:49\",\"Text\":\"also very flexible and as such it has a lot of components\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:52\",\"Text\":\"The first component, or rather person, is the user or client\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:54\",\"Text\":\"This is the individual that would like\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:57\",\"Text\":\"To gain access to a service through Kerberos\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:00\",\"Text\":\"Kerberos provides two major services the authentication\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:05\",\"Text\":\"Service and the ticket granting service, both of which are contained within what is\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:09\",\"Text\":\"known as the key distribution center, the KDC\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:14\",\"Text\":\"The authentication service issues ticket granting tickets\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:16\",\"Text\":\"The ticket granting ticket is then passed\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:19\",\"Text\":\"To the other component within the KDC\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:22\",\"Text\":\"The ticket granting service\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:26\",\"Text\":\"The ticket granting service is what issues service tickets\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:28\",\"Text\":\"The service ticket is now finally what\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:34\",\"Text\":\"the user sends to the service the application in order to get access\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:36\",\"Text\":\"And finally, services are the applications,\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:41\",\"Text\":\"the systems that the user actually wants to gain access to\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:43\",\"Text\":\"The final piece worth mentioning related to\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:48\",\"Text\":\"Kerberos is that by default it only supports symmetric key cryptography\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:50\",\"Text\":\"This is a pretty significant drawback\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:51\",\"Text\":\"By the way, I\'m working on a detailed\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:54\",\"Text\":\"video explaining Kerberos, which I\'ll link to in the description below\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:57\",\"Text\":\"When it\'s done, there is a second\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"Protocol that enables single sign on capabilities\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:01\",\"Text\":\"And you should know a tiny bit about it\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:05\",\"Text\":\"It\'s known as Sesame, as in Open Sesame\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:08\",\"Text\":\"Sesame supports not just symmetric\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:12\",\"Text\":\"cryptography, but also asymmetric solving the major symmetric key\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:17\",\"Text\":\"Cryptography problems scalability and key distribution\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:19\",\"Text\":\"Now let\'s talk about Federated access\"},{\"FromTime\":\"02:19\",\"ToTime\":\"02:23\",\"Text\":\"From a user perspective, it looks exactly like single sign on\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:27\",\"Text\":\"The user enters one set of credentials and they magically get access to a\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"Bunch of different applications\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:30\",\"Text\":\"The key difference is that in a\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:33\",\"Text\":\"Federated access users can gain access to\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:38\",\"Text\":\"Not just internal applications, but also externally managed applications\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:40\",\"Text\":\"Think access to software as a service applications\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:42\",\"Text\":\"In the cloud,\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:47\",\"Text\":\"Federated access relies on a trust relationship between three different\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:52\",\"Text\":\"entities the user, the identity provider and the service provider\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:54\",\"Text\":\"Let\'s dig into these three entities\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:57\",\"Text\":\"The first is the user, sometimes also\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"Referred to as the principal\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:02\",\"Text\":\"The identity provider is the entity that\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:05\",\"Text\":\"Authenticates the user verifies the user identity\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:08\",\"Text\":\"Often this is Active Directory\"},{\"FromTime\":\"03:08\",\"ToTime\":\"03:10\",\"Text\":\"And finally, the service provider,\"},{\"FromTime\":\"03:10\",\"ToTime\":\"03:13\",\"Text\":\"sometimes also referred to as the relying party, is\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:15\",\"Text\":\"What the user actually wants access to\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:19\",\"Text\":\"This is the cloudbased service or the internal application\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:23\",\"Text\":\"There are a number of different protocols that enable Federated access\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:24\",\"Text\":\"The major one that you need to know about\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:28\",\"Text\":\"is SAML the Security assertion Markup Language\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:32\",\"Text\":\"As we talked about with Kerberos relying on sending tickets\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:34\",\"Text\":\"SAML does the same thing, but it\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:35\",\"Text\":\"Doesn\'T call them tickets\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:37\",\"Text\":\"Rather it calls them tokens\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:39\",\"Text\":\"These tokens contain assertion statements\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:44\",\"Text\":\"Things like the user ID timestamp and lifetime of the token\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:47\",\"Text\":\"Assertion statements contained within a token are written in XML\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:50\",\"Text\":\"The Extensible Markup language\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:52\",\"Text\":\"SAML is designed to be used in\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:54\",\"Text\":\"Many different use cases\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:55\",\"Text\":\"As such, it is made up of a bunch\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:59\",\"Text\":\"of different components that make it very flexible and very adaptable\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:01\",\"Text\":\"We\'ll go through those four major components here\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:04\",\"Text\":\"Now, profiles define how SAML can be used\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:09\",\"Text\":\"for different business use cases, such as for web single sign on or for LDAP\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:13\",\"Text\":\"bindings map SAML onto different communication protocols\"},{\"FromTime\":\"04:13\",\"ToTime\":\"04:13\",\"Text\":\"For example,\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:19\",\"Text\":\"Http allowing SAML to communicate across different types of networks\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:25\",\"Text\":\"The protocol component within SAML defines how entities send and respond to requests,\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:28\",\"Text\":\"and the assertion component defines the authentication and\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:31\",\"Text\":\"Authorization and other such attributes\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:35\",\"Text\":\"Now, I mentioned there are a number of different Federated Access protocols,\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:38\",\"Text\":\"and there\'s three other ones that you should be somewhat familiar with\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:41\",\"Text\":\"The first is known as WS Federation,\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:45\",\"Text\":\"and it provides both authentication and authorization\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:53\",\"Text\":\"Open ID provides authentication and OAuth provides authorization capabilities\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"The final piece in this mind map,\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:59\",\"Text\":\"somewhat related to single sign on, is Identity as a Service\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:03\",\"Text\":\"Essentially a cloud based service used for cloud based access management\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:05\",\"Text\":\"The only part that I\'ll talk about here\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:09\",\"Text\":\"are the different types of identities that we can use for IDAS\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:11\",\"Text\":\"The first is a cloud identity,\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:15\",\"Text\":\"which is an identity created and managed in the cloud\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:18\",\"Text\":\"Synced identities are two identities one created\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:22\",\"Text\":\"And managed locally, and a second identity in the cloud\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:25\",\"Text\":\"The key here is that these two identities are synchronized\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:31\",\"Text\":\"A change to one identity is automatically reflected, synchronized to the other\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:33\",\"Text\":\"Linked identities are very similar\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:35\",\"Text\":\"You have two identities, one in the cloud and one local\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:40\",\"Text\":\"The difference is that there is just some indication, some linkage between them,\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:44\",\"Text\":\"but changes to one are not automatically synchronized to the other\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:45\",\"Text\":\"Linked identity\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:48\",\"Text\":\"And finally, Federated identities\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:50\",\"Text\":\"This is what we\'ve talked about in Federated Access\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:53\",\"Text\":\"A user has one identity that allows them to gain and access to both local\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:59\",\"Text\":\"and cloudbased services via Federated identity management\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:00\",\"Text\":\"And there you have it\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:04\",\"Text\":\"A summary of single sign on and Federated Access within domain five\"}]', '<div class=\"SingleSign\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Single Sign-on / Federated Access</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span \n >Allows users to access multiple systems with a single set of\n credentials</a\n >\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-2\">\n <span \n >Single Sign-on\n <span>Access systems within the same organization</span></a\n >\n </div>\n <div class=\"main-box hover-box box-3\">\n <span \n >Federated Identity Management (FIM)\n <span>Access systems across multiple entities</span></a\n >\n </div>\n <div class=\"main-box hover-box box-4\">\n <span >IDaaS <span>Identities</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\">\n <div class=\"inner-divs hover-box inner-01\">\n <span >Kerberos</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span >Sesame</span>\n </div>\n </div>\n <div class=\"main-box box-6\">\n <div class=\"inner-divs hover-box inner-01\">\n <span >Trust <span>Relationship</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span >SAML</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span >WS-Federation</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span >OpenID</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span >OAuth</span>\n </div>\n </div>\n <div class=\"main-box box-7\">\n <div class=\"inner-divs hover-box inner-01\">\n <span >Cloud</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span >Synced</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span >Linked</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span >Federated</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\">\n <div class=\"inner-divs hover-box inner-01\">\n <span >Components</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span >Symmetric <span>encryption only</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span \n >Symmetric & <span>Asymmetric</span><span>encryption</span></a\n >\n </div>\n </div>\n <div class=\"main-box box-9\">\n <div class=\"inner-divs inner-01\">\n <div class=\"sub-divs hover-box sub-div-1\">\n <span >Principal / User</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-2\">\n <span >Identity Provider</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-3\">\n <span \n >Relying Party / <span>Service</span>\n <span>Provider</span></a\n >\n </div>\n </div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs hover-box sub-div-1\">\n <span >Tokens</span>\n </div>\n <div class=\"sub-divs hover-box sub-div-2\">\n <span >Assertions <span>written in XML</span></span>\n </div>\n <div class=\"sub-divs hover-box sub-div-3\">\n <span >Components</span>\n </div>\n </div>\n <div class=\"inner-divs inner-03\"></div>\n <div class=\"inner-divs inner-04\"></div>\n <div class=\"inner-divs inner-05\"></div>\n </div>\n <div class=\"main-box box-10\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-11\">\n <div class=\"inner-divs inner-01\">\n <div class=\"hover-box\">\n <span >User / Client</span>\n </div>\n <div class=\"hover-box\">\n <span \n >Key <span>Distribution</span> <span>Center</span></a\n >\n </div>\n <div class=\"hover-box\">\n <span >Authentication <span>Service</span></span>\n </div>\n <div class=\"hover-box\">\n <span >Ticket Granting <span>Ticket(TGT)</span></span>\n </div>\n <div class=\"hover-box\">\n <span >Ticket Granting <span>Service</span></span>\n </div>\n <div class=\"hover-box\">\n <span >Service Tickets</span>\n </div>\n <div class=\"hover-box\">\n <span >Service</span>\n </div>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs sub-div-1\"></div>\n <div class=\"sub-divs sub-div-2\"></div>\n <div class=\"sub-divs sub-div-3\">\n <div class=\"hover-box\">\n <span >Profiles</span>\n </div>\n <div class=\"hover-box\">\n <span >Bindings</span>\n </div>\n <div class=\"hover-box\">\n <span >Protocol</span>\n </div>\n <div class=\"hover-box\">\n <span >Assertion</span>\n </div>\n </div>\n </div>\n <div class=\"inner-divs inner-03\"></div>\n <div class=\"inner-divs inner-04\"></div>\n <div class=\"inner-divs inner-05\"></div>\n </div>\n <div class=\"main-box box-13\"></div>\n </div>\n </div>\n </div>\n </div>', '06:18', NULL, '894,895,903', 'DPhP', 0, 0, '104,105,106,108,110', '2021-03-23 05:53:47', '2023-10-27 09:39:14');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(44, 'Security Assessment and Testing Overview', 28, '140,141,142,143,144', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/6.1+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/6.1+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.1+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.1+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.1+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.1+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.1+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:20\",\"user_ids\":\"\",\"Text\":\"Purpose of Security Testing\"},{\"FromTime\":\"00:00:44\",\"user_ids\":\"\",\"Text\":\"When should Security be involved?\"},{\"FromTime\":\"00:01:20\",\"user_ids\":\"\",\"Text\":\"Validation\"},{\"FromTime\":\"00:01:38\",\"user_ids\":\"\",\"Text\":\"Verification\"},{\"FromTime\":\"00:01:49\",\"user_ids\":\"\",\"Text\":\"Rigour\"},{\"FromTime\":\"00:02:14\",\"user_ids\":\"\",\"Text\":\"Testing and System\"},{\"FromTime\":\"00:02:23\",\"user_ids\":\"\",\"Text\":\"Unit Testing\"},{\"FromTime\":\"00:02:45\",\"user_ids\":\"\",\"Text\":\"Interface Testing\"},{\"FromTime\":\"00:02:57\",\"user_ids\":\"\",\"Text\":\"Integration Testing\"},{\"FromTime\":\"00:03:08\",\"user_ids\":\"\",\"Text\":\"System Testing\"},{\"FromTime\":\"00:03:17\",\"user_ids\":\"\",\"Text\":\"Testing Techniques\"},{\"FromTime\":\"00:03:30\",\"user_ids\":\"\",\"Text\":\"Manual Testing\"},{\"FromTime\":\"00:03:42\",\"user_ids\":\"\",\"Text\":\"Automated Testing\"},{\"FromTime\":\"00:03:52\",\"user_ids\":\"\",\"Text\":\"Runtime\"},{\"FromTime\":\"00:03:57\",\"user_ids\":\"\",\"Text\":\"Static Testing\"},{\"FromTime\":\"00:04:05\",\"user_ids\":\"\",\"Text\":\"Dynamic Testing\"},{\"FromTime\":\"00:04:11\",\"user_ids\":\"\",\"Text\":\"Fuzz Testing\"},{\"FromTime\":\"00:04:36\",\"user_ids\":\"\",\"Text\":\"Access to Code\"},{\"FromTime\":\"00:04:59\",\"user_ids\":\"\",\"Text\":\"Software Testing Techniques\"},{\"FromTime\":\"00:05:04\",\"user_ids\":\"\",\"Text\":\"Positive Testing\"},{\"FromTime\":\"00:05:19\",\"user_ids\":\"\",\"Text\":\"Negative Testing\"},{\"FromTime\":\"00:05:39\",\"user_ids\":\"\",\"Text\":\"Misuse Testing\"},{\"FromTime\":\"00:05:58\",\"user_ids\":\"\",\"Text\":\"Boundary Value Analysis\"},{\"FromTime\":\"00:06:10\",\"user_ids\":\"\",\"Text\":\"Equivalence Partitioning\"},{\"FromTime\":\"00:06:23\",\"user_ids\":\"\",\"Text\":\"Operational Testing\"},{\"FromTime\":\"00:06:31\",\"user_ids\":\"\",\"Text\":\"Real User Monitoring\"},{\"FromTime\":\"00:06:42\",\"user_ids\":\"\",\"Text\":\"Synthetic Performance Monitoring\"},{\"FromTime\":\"00:06:59\",\"user_ids\":\"\",\"Text\":\"Regression Testing\"},{\"FromTime\":\"00:07:09\",\"user_ids\":\"\",\"Text\":\"Testers / Assessors\"},{\"FromTime\":\"00:09:10\",\"user_ids\":\"\",\"Text\":\"Roles in Audit\"},{\"FromTime\":\"00:10:03\",\"user_ids\":\"\",\"Text\":\"Metrics\"},{\"FromTime\":\"00:10:28\",\"user_ids\":\"\",\"Text\":\"KPIs\"},{\"FromTime\":\"00:10:39\",\"user_ids\":\"\",\"Text\":\"KRIs\"},{\"FromTime\":\"00:10:53\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"Our systems are becoming ever more complex\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:14\",\"Text\":\"And integral to the success of the business\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:17\",\"Text\":\"We are collecting more data, generating more\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:19\",\"Text\":\"Insights, and rapidly making decisions\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:23\",\"Text\":\"What then is the purpose of security assessment and testing?\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:25\",\"Text\":\"It\'s to ensure that security requirements and\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:29\",\"Text\":\"Controls are defined, tested and operating effectively\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:32\",\"Text\":\"to support the business in achieving its goals and objectives\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:33\",\"Text\":\"In today\'s world,\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:37\",\"Text\":\"no business is going to be successful if they don\'t have the systems that provide\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:43\",\"Text\":\"a sufficient degree of confidentiality, integrity and availability\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:46\",\"Text\":\"When should security become involved in testing?\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:48\",\"Text\":\"Security assessment and testing covers\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:52\",\"Text\":\"the gathering and validation of business requirements, definition of\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:55\",\"Text\":\"Controls, development of new applications and systems\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"The ongoing operation, and the eventual retirement\"},{\"FromTime\":\"00:57\",\"ToTime\":\"00:59\",\"Text\":\"And disposal of systems and data\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"A good way to summarize this is\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"That testing should be involved right from\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:07\",\"Text\":\"The start and throughout the entire lifecycle of the system\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:09\",\"Text\":\"A good example hint if you\'re asked when\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:11\",\"Text\":\"security should become involved in testing\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:14\",\"Text\":\"Look for the earliest possible answer\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:15\",\"Text\":\"If the dawn of time is an\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:18\",\"Text\":\"Answer, it\'s probably the right answer\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:21\",\"Text\":\"We\'ll start this mind map with validation\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:24\",\"Text\":\"Validation is all about gathering business requirements\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:26\",\"Text\":\"To truly understand what the business\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:31\",\"Text\":\"needs and validating those requirements with the relevant business stakeholders\"},{\"FromTime\":\"01:31\",\"ToTime\":\"01:33\",\"Text\":\"We cannot possibly perform any of the\"},{\"FromTime\":\"01:33\",\"ToTime\":\"01:38\",\"Text\":\"Testing we\'re going to talk about if we don\'t understand what the business needs\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:41\",\"Text\":\"Verification is all the testing we perform\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:45\",\"Text\":\"Once we start building the system, we are verifying that the controls are properly\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:48\",\"Text\":\"Designed and baked into the system\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:53\",\"Text\":\"We can invest very little effort in testing or we can invest a lot of effort\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:56\",\"Text\":\"What drives us to perform more testing\"},{\"FromTime\":\"01:56\",\"ToTime\":\"01:59\",\"Text\":\"to have a greater degree of confidence that the system is working correctly?\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:03\",\"Text\":\"The answer is the value of the system to the organization\"},{\"FromTime\":\"02:03\",\"ToTime\":\"02:05\",\"Text\":\"The more valuable the system, the more\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:07\",\"Text\":\"Effort we will invest in testing to\"},{\"FromTime\":\"02:07\",\"ToTime\":\"02:08\",\"Text\":\"Make sure the system is effectively\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:13\",\"Text\":\"supporting the business in achieving its goals and objectives\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:15\",\"Text\":\"Software is complex and it is often\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:17\",\"Text\":\"Built by teams of people\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:22\",\"Text\":\"As such, we can subdivide the development effort into different units\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:25\",\"Text\":\"Unit testing is where we test individual\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:30\",\"Text\":\"units of software as they\'re developed to wildly oversimplify\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:31\",\"Text\":\"For an operating system,\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:35\",\"Text\":\"we might have a unit of software that is responsible for keyboard input and another\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:39\",\"Text\":\"for mouse input and another for video output\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:44\",\"Text\":\"Unit testing would be testing each of these individual units separately\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:47\",\"Text\":\"Units of software need to communicate with each other\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:50\",\"Text\":\"They communicate through standardized interfaces\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:54\",\"Text\":\"Interface testing verifies that communication between two\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:56\",\"Text\":\"Or more units is working correctly\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:58\",\"Text\":\"Once a few units are completed, we\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:00\",\"Text\":\"Can begin integration testing\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:02\",\"Text\":\"Integration testing is where we test\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:07\",\"Text\":\"groups of units together to make sure they\'re playing nicely with each other\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:09\",\"Text\":\"And finally, once all the units are\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:11\",\"Text\":\"Completed and we have done a bunch\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:14\",\"Text\":\"of integration testing, we can begin testing the whole system\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:20\",\"Text\":\"Testing there are various techniques that we can employ to perform our testing\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:22\",\"Text\":\"And note that these techniques can be\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:25\",\"Text\":\"Mixed and matched together to perform different types of tests\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:28\",\"Text\":\"They are not mutually exclusive of each other\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:30\",\"Text\":\"There are two main methods we can\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:32\",\"Text\":\"Use to perform testing\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:35\",\"Text\":\"Manual is hands on keyboard a person\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:41\",\"Text\":\"manually reading code or performing some action on a running program\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:44\",\"Text\":\"Automated implies the use of automated tools\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:46\",\"Text\":\"Software to test other software\"},{\"FromTime\":\"03:46\",\"ToTime\":\"03:51\",\"Text\":\"For example, code scanning tools or vulnerability scanners\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:56\",\"Text\":\"Runtime is about whether or not the code is running\"},{\"FromTime\":\"03:56\",\"ToTime\":\"04:01\",\"Text\":\"So static testing is testing a system that isn\'t running\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:04\",\"Text\":\"Static testing is looking at code\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:07\",\"Text\":\"Dynamic testing means the software is running\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:11\",\"Text\":\"So you\'re testing a running system\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:14\",\"Text\":\"Fuzz testing is a form of dynamic testing\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:16\",\"Text\":\"It is essentially the idea that programmers\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:18\",\"Text\":\"Are very logical people\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:21\",\"Text\":\"They expect logical input and provide logical output\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:24\",\"Text\":\"If you throw chaos at a system massive\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:28\",\"Text\":\"amounts of random data, then you can identify all sorts of unexpected errors\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:30\",\"Text\":\"And vulnerabilities in the code\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:32\",\"Text\":\"And that\'s what Fuzz testing is random\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"Chaos thrown at a system\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:40\",\"Text\":\"As I\'ve applied, some testing involves having access to the code and in other\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:44\",\"Text\":\"Tests you don\'t have access to the code, but rather the running system\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:47\",\"Text\":\"White box means you have access to the source code\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:51\",\"Text\":\"Black box means you can\'t see the underlying source code\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:53\",\"Text\":\"You are testing a running application and\"},{\"FromTime\":\"04:54\",\"ToTime\":\"04:56\",\"Text\":\"The internal workings of that application are a black box\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:58\",\"Text\":\"You a mystery\"},{\"FromTime\":\"04:58\",\"ToTime\":\"04:59\",\"Text\":\"There are many techniques that we can\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:01\",\"Text\":\"Employ in testing software\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:05\",\"Text\":\"To name a few of the key ones positive testing is verifying that a\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:08\",\"Text\":\"System works as expected\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:10\",\"Text\":\"For example, if you\'re testing a login\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:13\",\"Text\":\"mechanism, the positive testing would be verifying\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:18\",\"Text\":\"That the correct username and the correct password actually logs you in\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:22\",\"Text\":\"Negative testing is looking for normal and expected errors\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:26\",\"Text\":\"Again, in the login mechanism, you expect someone to enter the wrong password\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:27\",\"Text\":\"On occasion\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:30\",\"Text\":\"The negative testing would be verifying that\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:33\",\"Text\":\"An incorrect username and password is handled gracefully\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:35\",\"Text\":\"The system should say something like have\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:36\",\"Text\":\"You forgotten your password?\"},{\"FromTime\":\"05:36\",\"ToTime\":\"05:38\",\"Text\":\"And not just crash\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:42\",\"Text\":\"Misuse testing is abusing the system as an attacker might\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:44\",\"Text\":\"Testing for buffer overflows,\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:48\",\"Text\":\"SQL injection, vulnerabilities, all that sort of stuff abusing the system\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:53\",\"Text\":\"The next two techniques are all about making testing more efficient by reducing\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:55\",\"Text\":\"the number of tests required while still achieving\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"A required level of confidence\"},{\"FromTime\":\"05:57\",\"ToTime\":\"06:03\",\"Text\":\"In boundary value analysis, testing is focused at the boundaries\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:09\",\"Text\":\"Test cases cover the extreme ends of the input values\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"In equivalence partitioning,\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:17\",\"Text\":\"inputs are divided partitioned into groups which exhibit the same behavior\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:22\",\"Text\":\"Test cases are then written to cover each partition\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:24\",\"Text\":\"Operational is the testing we perform\"},{\"FromTime\":\"06:25\",\"ToTime\":\"06:29\",\"Text\":\"on systems that have been deployed and are in production\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:32\",\"Text\":\"Real user monitoring\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:37\",\"Text\":\"is monitoring the system usage of real users, monitoring user transactions\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:41\",\"Text\":\"in real time for usage, performance and errors\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:45\",\"Text\":\"Synthetic performance monitoring is running scripted transactions to monitor\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:48\",\"Text\":\"functionality, availability and response times\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:53\",\"Text\":\"Basically creating little bots or agents that simulate usage of a system\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:55\",\"Text\":\"Synthetic performance monitoring is a good\"},{\"FromTime\":\"06:55\",\"ToTime\":\"06:58\",\"Text\":\"way to do load or stress testing on a system\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:03\",\"Text\":\"Regression testing is performed after a change is made to a system to verify\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:08\",\"Text\":\"that previously tested software continues to perform correctly after a change\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:12\",\"Text\":\"So who can perform this testing?\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:17\",\"Text\":\"Internal implies a company\'s own employees testing their own software\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:20\",\"Text\":\"External implies the company hiring\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:23\",\"Text\":\"an independent external tester to test the company\'s software\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:26\",\"Text\":\"Or external can also mean a company\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:30\",\"Text\":\"Sending their employees to test a service provider or vendor to make sure their\"},{\"FromTime\":\"07:30\",\"ToTime\":\"07:33\",\"Text\":\"services being provided are working properly\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:35\",\"Text\":\"Third party and this is the much more important one\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:39\",\"Text\":\"Third Party implies three parties are involved the customer,\"},{\"FromTime\":\"07:40\",\"ToTime\":\"07:45\",\"Text\":\"the service provider, and the independent third party auditor\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:50\",\"Text\":\"The reports produced as part of a third party audit are often SoC reports\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:53\",\"Text\":\"Service Organization Controls Reports a SoC One\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:56\",\"Text\":\"Report focuses on financial reporting risks\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:58\",\"Text\":\"As security professionals,\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:01\",\"Text\":\"Sock One Reports are not that interesting to us\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:04\",\"Text\":\"SoC Two Reports focus on the Five\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:08\",\"Text\":\"Trust principles security, availability,\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:13\",\"Text\":\"confidentiality, processing, integrity and privacy\"},{\"FromTime\":\"08:13\",\"ToTime\":\"08:15\",\"Text\":\"The Five Trust principles are most\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:18\",\"Text\":\"definitely of interest to us as security professionals\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:23\",\"Text\":\"Now, just to make things a little more confusing, there are actually two types\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:26\",\"Text\":\"Of Sock One and Sock Two Reports\"},{\"FromTime\":\"08:26\",\"ToTime\":\"08:31\",\"Text\":\"A Type One Report looks at the design of control at a point in time\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:34\",\"Text\":\"Essentially, the auditor is reviewing some paperwork\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:38\",\"Text\":\"On a Monday, type Two Reports look\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:41\",\"Text\":\"At the design and operating effectiveness of\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:45\",\"Text\":\"A control over a period of time, typically a year\"},{\"FromTime\":\"08:45\",\"ToTime\":\"08:46\",\"Text\":\"The auditors are testing to see if\"},{\"FromTime\":\"08:47\",\"ToTime\":\"08:50\",\"Text\":\"A control was operating effectively over a whole year\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:56\",\"Text\":\"Through sampling and other methods, type Two Reports are way more useful to us\"},{\"FromTime\":\"08:56\",\"ToTime\":\"08:58\",\"Text\":\"A SoC Three Report is a summarized\"},{\"FromTime\":\"08:58\",\"ToTime\":\"09:02\",\"Text\":\"and sanitized version of a soccer report for public distribution\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:05\",\"Text\":\"Basically a marketing tool To sum it up\"},{\"FromTime\":\"09:05\",\"ToTime\":\"09:08\",\"Text\":\"As security professionals, we want Sock Two\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:10\",\"Text\":\"Type Two Reports\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:12\",\"Text\":\"Now let\'s talk about the different roles\"},{\"FromTime\":\"09:12\",\"ToTime\":\"09:15\",\"Text\":\"that may be involved in the audit and assurance function\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:18\",\"Text\":\"Executive Management provide the tone from the\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:22\",\"Text\":\"Top and promote and fund the audit process\"},{\"FromTime\":\"09:22\",\"ToTime\":\"09:24\",\"Text\":\"The audit committee is composed of members\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:29\",\"Text\":\"Of the board and senior stakeholders who provide oversight of the audit program\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:32\",\"Text\":\"The security officer advises on security\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:36\",\"Text\":\"related risks to be evaluated in the audit program\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:39\",\"Text\":\"The compliance manager manages the compliance program\"}]', ' <div class=\"SecurityAss\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Security Assessment and Testing</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Validation</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Verification</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Rigour</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Testing a System</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Testing Techniques</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Testers / Assessors</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Metrics</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\"></div>\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10\"></div>\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Unit</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Interface</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Integration</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>System</span>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Methods & Tools</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Runtime</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Access to Code</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Techniques</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Operational</span>\n </div>\n </div>\n <div class=\"main-box box-13\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Internal</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>External</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Third-Party</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Roles</span>\n </div>\n </div>\n <div class=\"main-box box-14\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Focus</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>KPIs</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>KRIs</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-15\"></div>\n <div class=\"main-box box-16\"></div>\n <div class=\"main-box box-17\"></div>\n <div class=\"main-box box-18\"></div>\n <div class=\"main-box box-19\">\n <div class=\"inner-divs inner-01\">\n <div class=\"sub-divs hover-box\">\n <span>Manual</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Automated</span>\n </div>\n </div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs hover-box\">\n <span>Static</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Dynamic</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Fuzz</span>\n </div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs hover-box\">\n <span>White</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Black</span>\n </div>\n </div>\n <div class=\"inner-divs inner-04\">\n <div class=\"sub-divs hover-box\">\n <span>Positive</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Negative</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Misuse</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Boundary Value Analysis</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Equivalence Partitioning</span>\n </div>\n </div>\n <div class=\"inner-divs inner-05\">\n <div class=\"sub-divs hover-box\">\n <span>Real User Monitoring</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Synthetic Performance Monitoring</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Regression Testing</span>\n </div>\n </div>\n </div>\n <div class=\"main-box box-20 box-21\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\"></div>\n <div class=\"inner-divs inner-03\">\n <div class=\"hover-box\">\n <span>SOC 1</span>\n </div>\n <div class=\"hover-box\">\n <span>SOC 2</span>\n </div>\n <div class=\"hover-box\">\n <span>SOC 3</span>\n </div>\n <div class=\"type-box\">\n <div class=\"hover-box\">\n <span>Type 1</span>\n </div>\n <div class=\"hover-box\">\n <span>Type 2</span>\n </div>\n </div>\n </div>\n\n <div class=\"inner-divs inner-04\">\n <div class=\"sub-divs hover-box\">\n <span>Executive Management</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Audit Committee</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Security Officer</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Compliance Manager</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Interbal Auditors</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>External Auditors</span>\n </div>\n </div>\n </div>\n <div class=\"main-bo box-14\"></div>\n </div>\n </div>\n </div>\n </div>', '11:19', NULL, '914,915,916,922,923,924,974,975,925,926,927,928', 'D3gg', 0, 0, '104,105,106,108,110', '2021-03-23 05:55:31', '2023-10-27 09:45:47');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(45, 'Vulnerability Assessment and Penetration Testing', 28, '141', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/6.2+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/6.2+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.2+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.2+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.2+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.2+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.2+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Vulnerability Assessment and Penetration Testing\"},{\"FromTime\":\"00:00:40\",\"user_ids\":\"\",\"Text\":\"Vulnerability Assessment\"},{\"FromTime\":\"00:00:48\",\"user_ids\":\"\",\"Text\":\"Penetration Testing\"},{\"FromTime\":\"00:01:20\",\"user_ids\":\"\",\"Text\":\"Process of Vulnerability Assessment and Penetration\"},{\"FromTime\":\"00:01:27\",\"user_ids\":\"\",\"Text\":\"Reconnaissance\"},{\"FromTime\":\"00:01:44\",\"user_ids\":\"\",\"Text\":\"Enumeration\"},{\"FromTime\":\"00:01:59\",\"user_ids\":\"\",\"Text\":\"Vulnerability Analysis\"},{\"FromTime\":\"00:02:15\",\"user_ids\":\"\",\"Text\":\"Execution\"},{\"FromTime\":\"00:02:30\",\"user_ids\":\"\",\"Text\":\"Document Finding\"},{\"FromTime\":\"00:02:46\",\"user_ids\":\"\",\"Text\":\"Testing Techniques\"},{\"FromTime\":\"00:03:00\",\"user_ids\":\"\",\"Text\":\"Perspective\"},{\"FromTime\":\"00:03:05\",\"user_ids\":\"\",\"Text\":\"Internal Testing\"},{\"FromTime\":\"00:03:13\",\"user_ids\":\"\",\"Text\":\"External Testing\"},{\"FromTime\":\"00:03:24\",\"user_ids\":\"\",\"Text\":\"Blind Approach\"},{\"FromTime\":\"00:02:39\",\"user_ids\":\"\",\"Text\":\"Double-Blind Approach\"},{\"FromTime\":\"00:03:59\",\"user_ids\":\"\",\"Text\":\"Knowledge\"},{\"FromTime\":\"00:04:53\",\"user_ids\":\"\",\"Text\":\"Types of Scans\"},{\"FromTime\":\"00:05:01\",\"user_ids\":\"\",\"Text\":\"Credentialed / Authenticated Scan\"},{\"FromTime\":\"00:05:22\",\"user_ids\":\"\",\"Text\":\"Uncredentialed / Unauthenticated Scan\"},{\"FromTime\":\"00:05:35\",\"user_ids\":\"\",\"Text\":\"Banner Grabbing and Fingerprinting\"},{\"FromTime\":\"00:05:30\",\"user_ids\":\"\",\"Text\":\"CVE\"},{\"FromTime\":\"00:06:45\",\"user_ids\":\"\",\"Text\":\"CVSS\"},{\"FromTime\":\"00:07:01\",\"user_ids\":\"\",\"Text\":\"False Positive vs False Negative\"},{\"FromTime\":\"00:07:26\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:13\",\"Text\":\"Every system has vulnerabilities\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:16\",\"Text\":\"Vulnerability assessment and penetration testing are an\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:18\",\"Text\":\"Important part of testing a system to look\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:22\",\"Text\":\"for these vulnerabilities, to identify, classify\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:25\",\"Text\":\"And prioritize remediation of the vulnerabilities\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:27\",\"Text\":\"Vulnerability assessments and penetration\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:31\",\"Text\":\"tests are very similar and start out exactly the same\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:34\",\"Text\":\"Way identifying potential vulnerabilities and reporting on\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"Them to understand the potential impact\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:41\",\"Text\":\"of the organization and prioritize remediation in vulnerability assessments\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:47\",\"Text\":\"Once a potential vulnerability has been identified, we skip straight to reporting\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:49\",\"Text\":\"In penetration testing,\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:54\",\"Text\":\"we identify potential vulnerabilities and then we attempt to exploit those\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:59\",\"Text\":\"Vulnerabilities to verify if the vulnerability truly exists and can be\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:02\",\"Text\":\"exploited and thus eliminating false positives\"},{\"FromTime\":\"01:02\",\"ToTime\":\"01:04\",\"Text\":\"Vulnerability assessments tend to be faster and\"},{\"FromTime\":\"01:04\",\"ToTime\":\"01:08\",\"Text\":\"More automated, but generate far more false positives\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:10\",\"Text\":\"Penetration tests are slower and more\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:14\",\"Text\":\"manual and have a much higher likelihood of negatively impacting a system,\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:19\",\"Text\":\"but they provide a much clearer picture of the security of the system\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:21\",\"Text\":\"Here is the process we go through\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:25\",\"Text\":\"To conduct vulnerability assessments and pen tests in generalized terms\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:30\",\"Text\":\"We start with reconnaissance, which is a passive activity\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:33\",\"Text\":\"The organization cannot detect anything\"},{\"FromTime\":\"01:33\",\"ToTime\":\"01:36\",\"Text\":\"at this step because we are gathering publicly available\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:38\",\"Text\":\"Information from sources like job\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:43\",\"Text\":\"postings, LinkedIn profiles and DNS records\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:45\",\"Text\":\"Enumeration is active\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:47\",\"Text\":\"This step can potentially be detected\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:52\",\"Text\":\"by the organization because in Enumeration we are enumerated systematically walking\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:56\",\"Text\":\"through IP address ranges and ports to look for live systems\"},{\"FromTime\":\"01:56\",\"ToTime\":\"01:58\",\"Text\":\"That are offering services\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:01\",\"Text\":\"Vulnerability analysis is where we determine the\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:04\",\"Text\":\"Exact version of a system and identify\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:06\",\"Text\":\"Potential vulnerabilities that could be exploited\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:08\",\"Text\":\"We\'ll talk about how banner grabbing\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:10\",\"Text\":\"and fingerprinting can be used to identify the\"},{\"FromTime\":\"02:10\",\"ToTime\":\"02:14\",\"Text\":\"Version of a system in a few minutes\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:16\",\"Text\":\"If we\'re performing a vulnerability assessment, then\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:20\",\"Text\":\"We skip execution and go straight to reporting in a pen test\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:23\",\"Text\":\"However, the execution step is where we\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:26\",\"Text\":\"Attempt to exploit any vulnerabilities we have identified\"},{\"FromTime\":\"02:26\",\"ToTime\":\"02:29\",\"Text\":\"Actually break into a system\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:32\",\"Text\":\"Documenting findings is all about reporting on vulnerabilities,\"},{\"FromTime\":\"02:32\",\"ToTime\":\"02:35\",\"Text\":\"identified the potential impact of the organization,\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:38\",\"Text\":\"how they should be prioritized, all of these sorts of things\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:41\",\"Text\":\"An important part of reporting is also\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:45\",\"Text\":\"About tailoring reports to various audiences\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:48\",\"Text\":\"Now let\'s go through some testing techniques we can use\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:49\",\"Text\":\"We can mix and match these different\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"techniques to achieve different types of tests\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:54\",\"Text\":\"We can simulate an outside attacker or\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:58\",\"Text\":\"A malicious insider as examples\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:02\",\"Text\":\"Perspective is about where the ethical hacker is performing the test\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:05\",\"Text\":\"From internal means the testing is being\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:08\",\"Text\":\"Performed from within the organization\'s\"},{\"FromTime\":\"03:08\",\"ToTime\":\"03:12\",\"Text\":\"network, simulating the attacker being on the inside\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:14\",\"Text\":\"External means the testing is performed from\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:16\",\"Text\":\"Outside the organization\'s network,\"},{\"FromTime\":\"03:16\",\"ToTime\":\"03:22\",\"Text\":\"simulating the attacker being outside the firewall, typically out on the Internet\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:24\",\"Text\":\"There are a couple of major approaches\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:26\",\"Text\":\"We can use in conducting tests\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:29\",\"Text\":\"In a blind test, we give the\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:32\",\"Text\":\"Ethical hacker very limited information on the\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:34\",\"Text\":\"System to be tested, perhaps just an IP address\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:38\",\"Text\":\"The ethical hacker is blind\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:40\",\"Text\":\"Double blind means not only do we not give\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:44\",\"Text\":\"the ethical hacker any information, we also don\'t tell the organization\'s\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:47\",\"Text\":\"security operations team that the hack is occurring\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:50\",\"Text\":\"Doubleblind tests not only what the hacker\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:53\",\"Text\":\"Can get into, but also how effectively\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:58\",\"Text\":\"the organization can detect and respond to an attack\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:03\",\"Text\":\"Knowledge is all about how much information we give to the ethical hacker\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:06\",\"Text\":\"In zero knowledge or black box testing\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:10\",\"Text\":\"The tester is given zero knowledge on the system and must rely on publicly\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:13\",\"Text\":\"available information and whatever they can deduce\"},{\"FromTime\":\"04:13\",\"ToTime\":\"04:16\",\"Text\":\"This simulates an outsider trying to break in\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:20\",\"Text\":\"Zero knowledge and blind tests are the same thing\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:25\",\"Text\":\"In partial knowledge or gray box testing, the tester is given the knowledge of\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:28\",\"Text\":\"A user, potentially even elevated privileges on the system,\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:31\",\"Text\":\"and some basic info on the system and network architecture\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:34\",\"Text\":\"This makes the testing more efficient\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:39\",\"Text\":\"Full knowledge, white box, open box, clear box, whatever you want to call it\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"This testing is where the tester is\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:44\",\"Text\":\"Given full access to the source code\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:47\",\"Text\":\"Full credentials, and detailed architectural documentation\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:53\",\"Text\":\"Whitebox testing is much more focused on going through the source code in detail\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"There are a couple of different types\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:57\",\"Text\":\"Of scans we can perform with vulnerability\"},{\"FromTime\":\"04:57\",\"ToTime\":\"05:00\",\"Text\":\"assessment tools like, say, Nessus or Rapid Seven\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:06\",\"Text\":\"A Credentialed scan or authenticated scan is where we give the scanning tool\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:10\",\"Text\":\"the credentials necessary to log into the system being scanned\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:12\",\"Text\":\"A Credentialed scan can take a much\"},{\"FromTime\":\"05:12\",\"ToTime\":\"05:14\",\"Text\":\"Deeper look into the exact configuration\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:18\",\"Text\":\"of the system and thus help eliminate false positives\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:21\",\"Text\":\"It can also be helpful with baselining and compliance activities\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:24\",\"Text\":\"An uncredentialed scan, as you can probably guess,\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:27\",\"Text\":\"means we don\'t give the scanning tool the credentials necessary to login\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:29\",\"Text\":\"This is more of a simulation of\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:30\",\"Text\":\"An external attacker and what\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:34\",\"Text\":\"vulnerabilities can be identified from the outside\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:38\",\"Text\":\"A critical requirement in identifying vulnerabilities is knowing the exact\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:40\",\"Text\":\"version of an operating system and application\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:44\",\"Text\":\"Because different versions are vulnerable to different things\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:48\",\"Text\":\"Banner grabbing is where we intentionally get the system to generate some sort\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:53\",\"Text\":\"of error message like, say, an error 404 message filemot found on a web server\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:55\",\"Text\":\"And looking at the error message to see if\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"the version number of the system is listed\"},{\"FromTime\":\"05:57\",\"ToTime\":\"06:01\",\"Text\":\"Systems should be configured not to show this information\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:03\",\"Text\":\"Fingerprinting is far more subtle\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:05\",\"Text\":\"By either passively monitoring network\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:08\",\"Text\":\"traffic going to a system, or actively sending a\"},{\"FromTime\":\"06:08\",\"ToTime\":\"06:10\",\"Text\":\"Few specially crafted packets,\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:13\",\"Text\":\"we can carefully evaluate the exact structure and contents of\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:15\",\"Text\":\"Packets, how they were created\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:18\",\"Text\":\"Different versions of systems will craft packets\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:19\",\"Text\":\"In subtly different ways,\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:24\",\"Text\":\"allowing us to fingerprint to determine the exact version of a piece of software\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:26\",\"Text\":\"When reporting on vulnerabilities, there are a\"},{\"FromTime\":\"06:26\",\"ToTime\":\"06:29\",\"Text\":\"Couple of different important numbers that should be included\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:31\",\"Text\":\"The Cde, or Common Vulnerability\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:34\",\"Text\":\"and Exposure Number is a unique identifier for each\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:37\",\"Text\":\"Vulnerability, and a public database of all\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:39\",\"Text\":\"These vulnerabilities is maintained\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:40\",\"Text\":\"Each vulnerability that has been\"},{\"FromTime\":\"06:40\",\"ToTime\":\"06:44\",\"Text\":\"discovered has a unique Cde number assigned to it\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:45\",\"Text\":\"The CVSS,\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:50\",\"Text\":\"or Common Vulnerability Scoring System is a standard for assessing the severity\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:52\",\"Text\":\"Of a vulnerability from zero, which means\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:54\",\"Text\":\"Meh all the way up to ten\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:56\",\"Text\":\"Which means everyone should be running around screaming\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"That\'s obviously not the official\"},{\"FromTime\":\"06:58\",\"ToTime\":\"06:59\",\"Text\":\"measurements, but you don\'t need to know for the exam\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:02\",\"Text\":\"Finally, false positives and false negatives are\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:04\",\"Text\":\"Important challenges we need to deal with\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:09\",\"Text\":\"A false positive is where we identify a potential vulnerability and upon further\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:11\",\"Text\":\"investigation, we realize there is no vulnerability\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:15\",\"Text\":\"So we\'ve spent a bunch of time chasing something that wasn\'t there\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:17\",\"Text\":\"False negatives are far worse\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:21\",\"Text\":\"This is where a vulnerability exists and we don\'t identify it\"},{\"FromTime\":\"07:21\",\"ToTime\":\"07:24\",\"Text\":\"We\'re blind to the vulnerability\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:26\",\"Text\":\"And there you have an overview of vulnerability assessments\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:31\",\"Text\":\"and penetration testing within domain six, covering the most critical concepts to\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:31\",\"Text\":\"Know for the exam\"}]', ' <div class=\"Identifying\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Identifying Vulnerabilities</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Vulnerability <span>Assessment</span></span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Penetration Testing</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Process</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Testing Techniques</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Types of Scans</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Banner grabbing & <span>Fingerprinting</span></span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Interpreting & <span>understanding results</span></span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>False positive vs. <span>False negative</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10\"></div>\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Reconnaissance</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Enumeration</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Vulnerability Analysis</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Execution</span>\n </div>\n <div class=\"inner-divs hover-box inner-05\">\n <span>Document Findings</span>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Perspective</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Approach</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Knowledge</span>\n </div>\n </div>\n <div class=\"main-box box-13\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Credentialed / <span>Authenticated</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Uncredentialed / <span>Unauthenticated</span></span>\n </div>\n </div>\n <div class=\"main-box box-14\"></div>\n <div class=\"main-box box-15\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>CVE</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>CVSS</span>\n </div>\n </div>\n <div class=\"main-box box-16\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-9\"></div>\n <div class=\"main-box box-10\"></div>\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12 box-17\">\n <div class=\"inner-divs inner-01\">\n <div class=\"sub-divs hover-box\">\n <span>Internal</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>External</span>\n </div>\n </div>\n <div class=\"inner-divs inner-02\">\n <div class=\"sub-divs hover-box\">\n <span>Blind</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Double-blind</span>\n </div>\n </div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs hover-box\">\n <span>Zero (black)</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Partial (gray)</span>\n </div>\n <div class=\"sub-divs hover-box\">\n <span>Full (wgite)</span>\n </div>\n </div>\n </div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\"></div>\n <div class=\"main-box box-15\"></div>\n <div class=\"main-box box-16\"></div>\n </div>\n </div>\n </div>\n </div>', '07:48', NULL, '917,918,919', 'DxPV', 0, 0, '104,105,106,108,110', '2021-03-23 05:57:14', '2023-10-27 09:48:17'),
(46, 'Logging & Monitoring', 28, '141', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/6.3+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/6.3+S_1080.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.3+S_720p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.3+S_480p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.3+S_360p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.3+S_240p.mp4', 'http://d31idkfv5iv8dl.cloudfront.net/6.3+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Logging & Monitoring Overview\"},{\"FromTime\":\"00:01:12\",\"user_ids\":\"\",\"Text\":\"Monitoring\"},{\"FromTime\":\"00:02:16\",\"user_ids\":\"\",\"Text\":\"Security Information and Event Management\"},{\"FromTime\":\"00:02:27\",\"user_ids\":\"\",\"Text\":\"Generation of Log Data\"},{\"FromTime\":\"00:02:36\",\"user_ids\":\"\",\"Text\":\"Log File Size\"},{\"FromTime\":\"00:02:54\",\"user_ids\":\"\",\"Text\":\"Circular Overwrite\"},{\"FromTime\":\"00:03:20\",\"user_ids\":\"\",\"Text\":\"Clipping Levels\"},{\"FromTime\":\"00:04:00\",\"user_ids\":\"\",\"Text\":\"Timestamps\"},{\"FromTime\":\"00:04:20\",\"user_ids\":\"\",\"Text\":\"Network Time Protocol (NTP)\"},{\"FromTime\":\"00:04:44\",\"user_ids\":\"\",\"Text\":\"Transmission of Log Data\"},{\"FromTime\":\"00:05:00\",\"user_ids\":\"\",\"Text\":\"Collection and Aggregation of Data\"},{\"FromTime\":\"00:05:07\",\"user_ids\":\"\",\"Text\":\"Normalization of Data\"},{\"FromTime\":\"00:05:34\",\"user_ids\":\"\",\"Text\":\"Retention of Data\"},{\"FromTime\":\"00:05:47\",\"user_ids\":\"\",\"Text\":\"Disposal of Event Data\"},{\"FromTime\":\"00:05:54\",\"user_ids\":\"\",\"Text\":\"Continues Monitoring\"},{\"FromTime\":\"00:06:17\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:13\",\"Text\":\"Logging events from multiple systems, aggregating the\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:15\",\"Text\":\"Data and analyzing the data\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:17\",\"Text\":\"Essentially, logging and monitoring is an important\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:19\",\"Text\":\"Part of security assessment\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:22\",\"Text\":\"Where can we collect logging data from across the organization?\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:25\",\"Text\":\"The answer is essentially everywhere\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:27\",\"Text\":\"Almost every system can generate log event\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:30\",\"Text\":\"Data network devices like firewalls, routers and\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:33\",\"Text\":\"Switches, IDs and IPS systems, intrusion detection,\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:39\",\"Text\":\"intrusion prevention systems, servers, desktops, laptops, operating systems,\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:43\",\"Text\":\"applications, antimalware databases, et cetera, et cetera, et cetera\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:45\",\"Text\":\"We must be selective, though\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:47\",\"Text\":\"Many systems are capable of generating an\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:50\",\"Text\":\"Avalanche of event data, so we need\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:53\",\"Text\":\"To configure systems to only log what is relevant\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:55\",\"Text\":\"We also need the capability to review\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:56\",\"Text\":\"All the logging event data that is\"},{\"FromTime\":\"00:56\",\"ToTime\":\"01:00\",\"Text\":\"Being generated, ideally as close to real time as possible\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:02\",\"Text\":\"It\'s not super ideal to review your\"},{\"FromTime\":\"01:02\",\"ToTime\":\"01:03\",\"Text\":\"Logs and realize you\'ve had a significant\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:07\",\"Text\":\"Breach months after it\'s occurred\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:09\",\"Text\":\"And what are we looking for when we analyze the logs?\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:11\",\"Text\":\"Errors and anomalies?\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:15\",\"Text\":\"What specifically are we monitoring for errors?\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:16\",\"Text\":\"If we see, for example, our web\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:21\",\"Text\":\"Server is generating many error 404 file mod found messages, this is a clear\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:23\",\"Text\":\"Indication that something is broken\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:27\",\"Text\":\"and needs to be fixed on the Web server modifications\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:31\",\"Text\":\"More specifically, unauthorized modifications\"},{\"FromTime\":\"01:31\",\"ToTime\":\"01:34\",\"Text\":\"It is not uncommon for attackers to exploit a vulnerability to break into a\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:38\",\"Text\":\"System and then patch that vulnerability behind\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:40\",\"Text\":\"Themselves after they\'ve installed something like a backdoor\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:43\",\"Text\":\"Therefore, looking for unauthorized patching of a\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:46\",\"Text\":\"System may be a good indication of a breach\"},{\"FromTime\":\"01:46\",\"ToTime\":\"01:49\",\"Text\":\"And of course, from a security perspective\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:52\",\"Text\":\"One of the main things we\'re monitoring for is if any of our systems\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:53\",\"Text\":\"Have been breached,\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:57\",\"Text\":\"being used for cryptocurrency mining or data exfiltration is occurring, or\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"If we\'re about to have a bad time with ransomware\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:02\",\"Text\":\"As I mentioned, one of the major\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:05\",\"Text\":\"Challenges is the plethora of devices and\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:09\",\"Text\":\"Systems that can generate log data across an organization and the volume of event\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:10\",\"Text\":\"Data that they can produce\"},{\"FromTime\":\"02:10\",\"ToTime\":\"02:12\",\"Text\":\"It is very much the challenge of\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:14\",\"Text\":\"Looking for a needle in a haystack\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:16\",\"Text\":\"Accordingly, we need to use systems that\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:18\",\"Text\":\"Automate many of the tasks and analysis\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:20\",\"Text\":\"Required for logging and monitoring\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:22\",\"Text\":\"These systems are commonly referred to as\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:26\",\"Text\":\"Sims, security Information and Event Management Systems\"},{\"FromTime\":\"02:26\",\"ToTime\":\"02:28\",\"Text\":\"Before we can begin feeding data into\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"A SIM, we first need to enable logging\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:35\",\"Text\":\"on devices across the environment so that we\'re generating the log data\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:36\",\"Text\":\"Something we have to be careful about\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:39\",\"Text\":\"Though, is limiting log file sizes\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:42\",\"Text\":\"on these endpoint devices, such as firewall routers switches\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:44\",\"Text\":\"Many of these devices can generate a lot\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:47\",\"Text\":\"of data, but have very limited onboard storage\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"To store this log data,\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:53\",\"Text\":\"we therefore need a couple of methods to limit log file sizes\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:57\",\"Text\":\"Circular overwrite is the idea that you set a maximum log file size, say\"},{\"FromTime\":\"02:57\",\"ToTime\":\"03:00\",\"Text\":\"Ten megabytes or 100 lines, and then\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:02\",\"Text\":\"You begin writing log event data\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:07\",\"Text\":\"When the system reaches the maximum size, say ten megabytes or 10,000 lines, it\'ll\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:09\",\"Text\":\"Circle back to the top of the log file\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:13\",\"Text\":\"and begin overwriting until it reaches the max file size again and\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:16\",\"Text\":\"Circles back yet again to the top\"},{\"FromTime\":\"03:16\",\"ToTime\":\"03:17\",\"Text\":\"And begins over writing\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:19\",\"Text\":\"Rinse and repeat\"},{\"FromTime\":\"03:19\",\"ToTime\":\"03:22\",\"Text\":\"Clipping levels are about setting a threshold\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:24\",\"Text\":\"Below the threshold log\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:26\",\"Text\":\"Nothing above the threshold Begin logging\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:29\",\"Text\":\"For example, we typically don\'t care about\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:30\",\"Text\":\"One or two failed logins\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:32\",\"Text\":\"We all mistype our password occasionally\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:34\",\"Text\":\"But ten failed login attempts in quick\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:38\",\"Text\":\"succession, or 50 or 10,000, we definitely care about that\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:40\",\"Text\":\"Someone is trying to brute force a\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:41\",\"Text\":\"Password so we can set the threshold\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:46\",\"Text\":\"Let\'s say three failed login attempts below three, nothing is logged\"},{\"FromTime\":\"03:46\",\"ToTime\":\"03:47\",\"Text\":\"Three or more, we login\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:49\",\"Text\":\"And by the way, which is more useful if\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:54\",\"Text\":\"you\'re looking to investigate a breach, circular, overwrite or clipping levels?\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:56\",\"Text\":\"And the answer is clipping levels, because\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:59\",\"Text\":\"You\'Re not ever overwriting any of your log data\"},{\"FromTime\":\"03:59\",\"ToTime\":\"04:03\",\"Text\":\"Another important consideration when generating log data is the timestamps\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:08\",\"Text\":\"For each log event, we need consistent timestamps\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:10\",\"Text\":\"We need timestamps in the same format\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:13\",\"Text\":\"Say year, month, day and 24 hours clock\"},{\"FromTime\":\"04:13\",\"ToTime\":\"04:15\",\"Text\":\"This way we can more easily correlate\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:19\",\"Text\":\"Events between different systems because they have consistent timestamps\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:21\",\"Text\":\"We also need the clocks in all\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:24\",\"Text\":\"Of our systems across the environment to be synchronized\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:26\",\"Text\":\"It is very difficult to trace how\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:27\",\"Text\":\"An attacker traversed a network\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:29\",\"Text\":\"For instance, if one systems clock is\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:31\",\"Text\":\"3 seconds slower and another is 5\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:34\",\"Text\":\"Seconds faster, and another\'s date is sent\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:39\",\"Text\":\"to 1979, there\'s a protocol we can use to synchronize all of our system clocks\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:43\",\"Text\":\"NTP Network Time Protocol when a log\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:45\",\"Text\":\"Event is generated on any device\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:49\",\"Text\":\"in the environment, we transmit that data in real time to our SIM system\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:51\",\"Text\":\"So transmission is about not only keeping\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:52\",\"Text\":\"A copy of the log on the\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:55\",\"Text\":\"Local device, but also replicating, creating a\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:57\",\"Text\":\"Copy of that log and transmitting it\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:58\",\"Text\":\"To our SIM system\"},{\"FromTime\":\"04:58\",\"ToTime\":\"05:01\",\"Text\":\"Our SIM system collects and aggregates all\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:03\",\"Text\":\"This event data from across the environment\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:05\",\"Text\":\"Into one central system\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:08\",\"Text\":\"Next, the SIM system will normalize the\"},{\"FromTime\":\"05:08\",\"ToTime\":\"05:10\",\"Text\":\"Data, clean up the event data from\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:12\",\"Text\":\"Disparate devices so that all the data,\"},{\"FromTime\":\"05:12\",\"ToTime\":\"05:15\",\"Text\":\"the variables, are complete and in the same format\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:20\",\"Text\":\"It does this so that the next step analysis can now analyze all the event\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:24\",\"Text\":\"data that is pouring in to look for that proverbial needle in the haystack\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:26\",\"Text\":\"The SIM system will apply various analysis\"},{\"FromTime\":\"05:26\",\"ToTime\":\"05:29\",\"Text\":\"techniques, such as event correlations, statistical models\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:33\",\"Text\":\"Rules, et cetera, to look for errors and anomalies\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:36\",\"Text\":\"SIM systems are also used to retain\"},{\"FromTime\":\"05:36\",\"ToTime\":\"05:38\",\"Text\":\"Logged event data for long periods\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:41\",\"Text\":\"of time, to enable longitudinal analysis and tracking\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:46\",\"Text\":\"And to meet contractual or regulatory requirements for log retention\"},{\"FromTime\":\"05:46\",\"ToTime\":\"05:48\",\"Text\":\"And finally, when event data no longer\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:53\",\"Text\":\"Needs to be retained, it can be securely and defensively destroyed\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:56\",\"Text\":\"Continuous monitoring, or sometimes referred to as\"},{\"FromTime\":\"05:56\",\"ToTime\":\"05:59\",\"Text\":\"Continuous security monitoring, is the process where an organization\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:04\",\"Text\":\"identifies all their systems, identifies the risks associated with each\"},{\"FromTime\":\"06:04\",\"ToTime\":\"06:07\",\"Text\":\"system, applies the appropriate controls to mitigate the risks,\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:13\",\"Text\":\"and then continuously monitors the controls to assess their effectiveness\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:16\",\"Text\":\"Against the everchanging threat landscape\"},{\"FromTime\":\"06:16\",\"ToTime\":\"06:19\",\"Text\":\"And that is an overview of logging and monitoring from a security perspective\"}]', ' <div class=\"LogReview\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Log Review & Analysis</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Monitor for</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Security Information and Event Management (SIEM)</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Continuous Monitoring</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-4\">\n <div class=\"inner-divs hover-box\">\n <span>Errors</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Modification</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Breaches</span>\n </div>\n </div>\n <div class=\"main-box box-5\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Generation</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Transmission</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Collection / Aggregation</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Normalization</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Analysis</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Retention</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Disposal</span>\n </div>\n </div>\n <div class=\"main-box box-6\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-7\"></div>\n <div class=\"main-box box-8\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Limiting log file size</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Time Stamps</span>\n </div>\n </div>\n <div class=\"main-box box-9\"></div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-7\"></div>\n <div class=\"main-box box-8 box-10\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Circular Overwrite</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Clipping Levels</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Consistent</span>\n </div>\n <div class=\"inner-divs hover-box inner-04\">\n <span>Network Time <span>Protocol (NTP)</span></span>\n </div>\n </div>\n <div class=\"main-box box-9\"></div>\n </div>\n </div>\n </div>\n </div>', '06:34', NULL, '920,921,945,946', 'DJEx', 0, 0, '104,105,106,108,110', '2021-03-23 05:58:52', '2023-10-27 09:49:39');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(47, 'Investigations', 29, '145', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/7.1+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/7.1+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.1+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.1+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.1+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.1+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.1+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Digital Investigations\"},{\"FromTime\":\"00:01:17\",\"user_ids\":\"\",\"Text\":\"Locard’s Principle\"},{\"FromTime\":\"00:01:36\",\"user_ids\":\"\",\"Text\":\"MOM\"},{\"FromTime\":\"00:01:54\",\"user_ids\":\"\",\"Text\":\"Sources of Evidence\"},{\"FromTime\":\"00:02:13\",\"user_ids\":\"\",\"Text\":\"Digital Forensics\"},{\"FromTime\":\"00:02:25\",\"user_ids\":\"\",\"Text\":\"Live Evidence\"},{\"FromTime\":\"00:02:44\",\"user_ids\":\"\",\"Text\":\"Secondary Storage\"},{\"FromTime\":\"00:02:59\",\"user_ids\":\"\",\"Text\":\"Bit for Bit Copy\"},{\"FromTime\":\"00:03:19\",\"user_ids\":\"\",\"Text\":\"V Instance / Virtual Disk\"},{\"FromTime\":\"00:03:58\",\"user_ids\":\"\",\"Text\":\"Electronic Discovery\"},{\"FromTime\":\"00:04:08\",\"user_ids\":\"\",\"Text\":\"Chain of Custody\"},{\"FromTime\":\"00:04:34\",\"user_ids\":\"\",\"Text\":\"Types of Evidence\"},{\"FromTime\":\"00:04:41\",\"user_ids\":\"\",\"Text\":\"Real Evidence\"},{\"FromTime\":\"00:04:47\",\"user_ids\":\"\",\"Text\":\"Direct Evidence\"},{\"FromTime\":\"00:04:52\",\"user_ids\":\"\",\"Text\":\"Best Evidence Rule\"},{\"FromTime\":\"00:05:07\",\"user_ids\":\"\",\"Text\":\"Five Rules of Evidence\"},{\"FromTime\":\"00:06:06\",\"user_ids\":\"\",\"Text\":\"Investigative Techniques\"},{\"FromTime\":\"00:06:11\",\"user_ids\":\"\",\"Text\":\"Media Analysis\"},{\"FromTime\":\"00:06:29\",\"user_ids\":\"\",\"Text\":\"Software Analysis\"},{\"FromTime\":\"00:06:53\",\"user_ids\":\"\",\"Text\":\"Network Analysis\"},{\"FromTime\":\"00:07:11\",\"user_ids\":\"\",\"Text\":\"Criminal Investigations\"},{\"FromTime\":\"00:07:24\",\"user_ids\":\"\",\"Text\":\"Civil Investigations\"},{\"FromTime\":\"00:07:38\",\"user_ids\":\"\",\"Text\":\"Regulatory Investigations\"},{\"FromTime\":\"00:07:49\",\"user_ids\":\"\",\"Text\":\"Administrative Investigations\"},{\"FromTime\":\"00:08:01\",\"user_ids\":\"\",\"Text\":\"Documentation and Reporting\"},{\"FromTime\":\"00:08:21\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"All right, let\'s talk about how we apply\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:16\",\"Text\":\"the principles and methods of forensic science to investigations\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:18\",\"Text\":\"This is all about what an organization needs to do\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:22\",\"Text\":\"If, for example, they have detected a breach or had\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:27\",\"Text\":\"a whisper wheelblower reports something, or Visa has called asking why our systems\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:29\",\"Text\":\"are leaking millions of customer credit card numbers\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:34\",\"Text\":\"One of the most important first steps is securing the scene establishing\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:38\",\"Text\":\"a perimeter to prevent unauthorized persons from entering the\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:40\",\"Text\":\"Scene in order to avoid the loss\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:42\",\"Text\":\"Or contamination of evidence\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:45\",\"Text\":\"Securing the scene is paramount,\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:49\",\"Text\":\"as once evidence is contaminated, it cannot be decontaminated\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:51\",\"Text\":\"Securing a digital crime scene is\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:55\",\"Text\":\"particularly challenging as we want to preserve as much evidence as possible,\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:58\",\"Text\":\"but balance that against things like stopping an ongoing breach\"},{\"FromTime\":\"00:58\",\"ToTime\":\"01:00\",\"Text\":\"Should a computer system be unplugged\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:05\",\"Text\":\"from the network or even shut down, doing so too quickly could compromise\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:08\",\"Text\":\"the investigation, but doing so too slowly would allow\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:10\",\"Text\":\"Additional data to be leaked\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:12\",\"Text\":\"Once we begin collecting evidence,\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:15\",\"Text\":\"there are a few principles, techniques and sources we\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:17\",\"Text\":\"Should be aware of\"},{\"FromTime\":\"01:17\",\"ToTime\":\"01:20\",\"Text\":\"Lokard\'s principle often comes up on the exam\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:25\",\"Text\":\"Put simply, it states that when a crime is committed, the perpetrator will leave\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:29\",\"Text\":\"something behind and take something with them\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:31\",\"Text\":\"Lowcard\'s principal helps investigators\"},{\"FromTime\":\"01:31\",\"ToTime\":\"01:35\",\"Text\":\"think through where they may be able to find evidence\"},{\"FromTime\":\"01:35\",\"ToTime\":\"01:41\",\"Text\":\"Investigators also need to find mum, motive, opportunity and means\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:45\",\"Text\":\"This is an investigative technique used to determine if a suspect has the motive,\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:48\",\"Text\":\"for example, financial gain the opportunity are they\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:54\",\"Text\":\"at the crime scene and means the tools and technical expertise necessary\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:57\",\"Text\":\"There are a few sources of evidence for an investigator\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"Oral or written statements are when\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:04\",\"Text\":\"witnesses tell an investigator what they witnessed or write it down\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:06\",\"Text\":\"Documents are any notes,\"},{\"FromTime\":\"02:06\",\"ToTime\":\"02:12\",\"Text\":\"files and the like that an investigator can find at the scene or elsewhere\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:17\",\"Text\":\"Digital forensics is the scientific examination and analysis of data\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:21\",\"Text\":\"from storage media in such a way that the information can be used as evidence\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:22\",\"Text\":\"In the court of law\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:24\",\"Text\":\"One of the most challenging and important\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:28\",\"Text\":\"types of digital evidence is known as live evidence\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:31\",\"Text\":\"This is any data stored in volatile memory\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:35\",\"Text\":\"within a system places like Ram and the CPU cache and registers\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:37\",\"Text\":\"Recovering live evidence requires\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:43\",\"Text\":\"specialized tools, and any live evidence is lost when a system is powered down\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:47\",\"Text\":\"Where most digital evidence is going to be found is secondary storage\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"Primarily hard drives,\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:55\",\"Text\":\"but also USB drives, memory sticks, CDs and DVDs, tapes, zip disks, whatever\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:58\",\"Text\":\"An important point to remember is that when an investigator obtains a hard\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:03\",\"Text\":\"drive, they do not conduct any of their investigations on the original drive\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:07\",\"Text\":\"Rather, they make two bit, four bit\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:11\",\"Text\":\"Copies which they verify via hashing, and\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:14\",\"Text\":\"Any investigations are conducted only on one of the copies\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:16\",\"Text\":\"This helps to ensure that any evidence\"},{\"FromTime\":\"03:16\",\"ToTime\":\"03:18\",\"Text\":\"Collected will be admissible\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:23\",\"Text\":\"Cloudbased systems make investigations both easier and more difficult\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:25\",\"Text\":\"In infrastructure as a service,\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:30\",\"Text\":\"for example, it is possible to make an exact copy of a virtual machine or VM\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:33\",\"Text\":\"instance, including any of the live evidence on the system\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:35\",\"Text\":\"This is often referred to as snapshotting\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:38\",\"Text\":\"and it makes collecting evidence much easier\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:40\",\"Text\":\"More challenging is requesting\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:44\",\"Text\":\"and conducting investigations of physical hard drives in the public cloud\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:48\",\"Text\":\"The cloud provider is very unlikely to provide physical hard drives\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:52\",\"Text\":\"for investigations as other client data will be stored on those drives\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:57\",\"Text\":\"But investigators can request copies of virtual disks or volumes\"},{\"FromTime\":\"03:57\",\"ToTime\":\"04:02\",\"Text\":\"Ediscovery or electronic discovery is the process of identifying,\"},{\"FromTime\":\"04:02\",\"ToTime\":\"04:08\",\"Text\":\"collecting and producing electronically stored information for legal proceedings\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:11\",\"Text\":\"This is an important one to remember the chain of custody\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:15\",\"Text\":\"You should associate the chain of custody with one word control\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:17\",\"Text\":\"The chain of custody is the process\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:22\",\"Text\":\"of documenting the complete journey of evidence during the life of the case,\"},{\"FromTime\":\"04:22\",\"ToTime\":\"04:25\",\"Text\":\"demonstrating that you had control of the evidence\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:27\",\"Text\":\"From the moment it was collected to\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:30\",\"Text\":\"Potentially years later when it is presented in a court of law\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:34\",\"Text\":\"And thus the evidence has integrity\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:36\",\"Text\":\"of the different types of evidence we just spoke of\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:39\",\"Text\":\"We can categorize them in a few different ways\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:40\",\"Text\":\"We\'ll cover just two\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:42\",\"Text\":\"Real evidence is tangible and physical\"},{\"FromTime\":\"04:42\",\"ToTime\":\"04:46\",\"Text\":\"objects like hard drives, but not the data on them\"},{\"FromTime\":\"04:46\",\"ToTime\":\"04:51\",\"Text\":\"Direct evidence is testimony from first hand witnesses\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:55\",\"Text\":\"The best evidence rule is a legal principle that applies to any of the\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:56\",\"Text\":\"Evidence we have discussed\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:59\",\"Text\":\"And it simply means the courts view\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:06\",\"Text\":\"original, unaltered evidence as superior evidence or the best evidence\"},{\"FromTime\":\"05:06\",\"ToTime\":\"05:09\",\"Text\":\"That leads us to the five rules of evidence which are required\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:13\",\"Text\":\"for evidence to be considered useful in an investigation\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:16\",\"Text\":\"The first rule of evidence is authentic\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:19\",\"Text\":\"Authentic means you can tie the evidence back to the scene\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:24\",\"Text\":\"You can prove the evidence relates to the incident in some relevant way\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:27\",\"Text\":\"Accurate equates to integrity\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:32\",\"Text\":\"You can prove the evidence has integrity and it hasn\'t been changed in some way\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:34\",\"Text\":\"Complete means you collect all\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:40\",\"Text\":\"the evidence, even exculpatory evidence which might help clear a suspect\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:45\",\"Text\":\"The evidence must be convincing and reliable and explainable to a jury\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:49\",\"Text\":\"Your evidence collection and analysis procedures must not cast doubt\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:54\",\"Text\":\"on the evidence authenticity and veracity, its degree of truth\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:58\",\"Text\":\"And finally, you want your evidence to be admissible\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:00\",\"Text\":\"This is the most basic rule the\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:03\",\"Text\":\"Evidence must be able to be used in a court of law or elsewhere\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:06\",\"Text\":\"It must be admissible\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:07\",\"Text\":\"Now, what are some of the techniques\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:09\",\"Text\":\"That we can use to analyze the\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"Evidence we have collected?\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:15\",\"Text\":\"Media analysis, often referred to as computer forensics,\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:19\",\"Text\":\"is examining physical media for evidence such as hard drives\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:24\",\"Text\":\"Media analysis includes trying to recover data from a hard drive that someone has\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:29\",\"Text\":\"drilled a hole in, put in the microwave, or used with a hammer\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:30\",\"Text\":\"Software analysis,\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:36\",\"Text\":\"also referred to as software forensics, is examining software such as Malware\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:39\",\"Text\":\"to determine what the software was designed to do\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:44\",\"Text\":\"For example, encrypt files for ransomware or exfiltrate credit card numbers\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:46\",\"Text\":\"Another important part of software analysis is\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:53\",\"Text\":\"Attribution carefully analyzing the code to identify who authored the software\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:55\",\"Text\":\"Network analysis is examining network\"},{\"FromTime\":\"06:55\",\"ToTime\":\"06:59\",\"Text\":\"traffic and log files to identify how an attacker initially gained access\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:01\",\"Text\":\"to the network, how they traversed the network,\"},{\"FromTime\":\"07:01\",\"ToTime\":\"07:05\",\"Text\":\"what they gained access to and what they compromised\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:07\",\"Text\":\"There are a few different types of\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:10\",\"Text\":\"Investigations that you need to know about\"},{\"FromTime\":\"07:10\",\"ToTime\":\"07:14\",\"Text\":\"Criminal investigations deal with crimes and the\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:16\",\"Text\":\"Legal punishment of criminal offenses\"},{\"FromTime\":\"07:16\",\"ToTime\":\"07:18\",\"Text\":\"Criminal investigations are driven\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:23\",\"Text\":\"primarily by law enforcement, with the support from the organization\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:27\",\"Text\":\"Civil investigations deal with disputes between individuals\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:32\",\"Text\":\"Organizations or between the two in which compensation is awarded to the victim\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:37\",\"Text\":\"Civil investigations can be driven by law enforcement or the organization\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:42\",\"Text\":\"Regulatory investigations deal with violations of regulated activities\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:44\",\"Text\":\"such as breaches of personally identifiable\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:48\",\"Text\":\"Information, and will be driven by the regulator\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"Administrative investigations deal\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:55\",\"Text\":\"with an organization investigating its own internal incident based on findings\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:57\",\"Text\":\"An internal investigation may become\"},{\"FromTime\":\"07:57\",\"ToTime\":\"08:00\",\"Text\":\"a criminal, civil or regulatory investigation\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:05\",\"Text\":\"And the final part of any investigation is the extremely thorough documentation\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:09\",\"Text\":\"of evidence collected and preparing to present that evidence to the relevant\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:14\",\"Text\":\"stakeholders a judge, a jury, the opposition, regulators, investors, etc\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:16\",\"Text\":\"And documenting that evidence in a way\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:19\",\"Text\":\"that these various stakeholders will understand it\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:21\",\"Text\":\"And that is an overview of investigations\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:24\",\"Text\":\"within De Seven covering the most critical\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:26\",\"Text\":\"Concepts to know for the exam\"}]', ' <div class=\"Investigations\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Investigations</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Secure the Scene</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Collect & Control Evidence</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Types of Evidence</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Rules of Evidence</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Investigative Techniques</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Types of Investigations</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Document & <span>Report</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\"></div>\n <div class=\"main-box box-9\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Locard\'s Principle</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>MOM</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Sources</span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>Chain of Custody</span>\n </div>\n </div>\n <div class=\"main-box box-10\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Real</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Direct</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Best Evidence <span>Rule</span></span>\n </div>\n </div>\n <div class=\"main-box box-11\">\n <div class=\"inner-divs hover-box\">\n <span>Authentic</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Accurate</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Complete</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Convincing / <span>Reliable</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Admissible / <span>Believable</span></span>\n </div>\n </div>\n <div class=\"main-box box-12\">\n <div class=\"inner-divs hover-box\">\n <span>Media Analysis</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Software Analysis</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Network Analysis</span>\n </div>\n </div>\n <div class=\"main-box box-13\">\n <div class=\"inner-divs hover-box\">\n <span>Criminal</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Civil</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Regulatory</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Administrative</span>\n </div>\n </div>\n <div class=\"main-box box-14\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\"></div>\n <div class=\"main-box box-9 box-15\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\"></div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs hover-box sub-01\">\n <span>Oral / Written <span>statements</span></span>\n </div>\n <div class=\"sub-divs hover-box sub-01\">\n <span>Documents</span>\n </div>\n <div class=\"sub-divs hover-box sub-02\">\n <span>Digital Forensics</span>\n </div>\n <div class=\"sub-divs hover-box sub-01\">\n <span>E Discovery</span>\n </div>\n </div>\n <div class=\"inner-divs inner-01\"></div>\n </div>\n <div class=\"main-box box-10\"></div>\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-8\"></div>\n <div class=\"main-box box-9 box-15\">\n <div class=\"inner-divs inner-01\"></div>\n <div class=\"inner-divs inner-02\"></div>\n <div class=\"inner-divs inner-03\">\n <div class=\"sub-divs sub-01 bg-none\"></div>\n <div class=\"sub-divs sub-01 bg-none\"></div>\n <div class=\"sub-divs sub-02 bg-none\">\n <div class=\"hover-box\">\n <span>Live Evidence <span>(Volatile)</span></span>\n </div>\n <div class=\"hover-box\">\n <span>Secondary <span>Storage (HD)</span></span>\n </div>\n <div class=\"hover-box\">\n <span>VM Instance / <span>Virtual Disk</span></span>\n </div>\n </div>\n <div class=\"sub-divs sub-01 bg-none\"></div>\n </div>\n <div class=\"inner-divs inner-01\"></div>\n </div>\n <div class=\"main-box box-10\"></div>\n <div class=\"main-box box-11\"></div>\n <div class=\"main-box box-12\"></div>\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box box-14\"></div>\n </div>\n </div>\n </div>\n </div>', '08:39', NULL, '929,930,931,932,933,934,769', 'DEV3', 0, 0, '104,105,106,108,110', '2021-03-23 06:00:39', '2023-11-01 06:46:38'),
(48, 'Incident Response', 29, '150', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/7.2+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/7.2+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.2+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.2+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.2+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.2+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.2+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Event\"},{\"FromTime\":\"00:00:32\",\"user_ids\":\"\",\"Text\":\"Incident\"},{\"FromTime\":\"00:00:49\",\"user_ids\":\"\",\"Text\":\"Incident Response Process\"},{\"FromTime\":\"00:01:04\",\"user_ids\":\"\",\"Text\":\"Preparation of Incident Response\"},{\"FromTime\":\"00:01:18\",\"user_ids\":\"\",\"Text\":\"Incident Response Categories\"},{\"FromTime\":\"00:01:30\",\"user_ids\":\"\",\"Text\":\"Triage\"},{\"FromTime\":\"00:03:03\",\"user_ids\":\"\",\"Text\":\"Action / Investigation\"},{\"FromTime\":\"00:03:55\",\"user_ids\":\"\",\"Text\":\"Recovery\"},{\"FromTime\":\"00:05:17\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:14\",\"Text\":\"Before we get into the Incident Response Process, let\'s define two terms\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:16\",\"Text\":\"We\'ll start with an event\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:17\",\"Text\":\"What\'s an event?\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"An event is an observable occurrence\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:22\",\"Text\":\"Someone logging in is an event\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:25\",\"Text\":\"A file being written to a drive is an event\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:28\",\"Text\":\"Someone scanning the external firewall is an event\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:30\",\"Text\":\"We do not particularly care about the\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:32\",\"Text\":\"Vast majority of events\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:33\",\"Text\":\"Now, what is an incident?\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:38\",\"Text\":\"An incident is an event that negatively impacts the organization in some way\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:40\",\"Text\":\"A server crashing, a password being brute\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:45\",\"Text\":\"force, an attacker getting through the firewall these are all incidents\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:48\",\"Text\":\"We definitely care about incidents\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:53\",\"Text\":\"Our Incident Response Process is focused on detecting these incidents,\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:57\",\"Text\":\"providing an effective and efficient response to reduce the impact\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:00\",\"Text\":\"of the organization, maintaining or restoring business\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:03\",\"Text\":\"continuity, and defending against future attacks\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"To effectively respond to an incident, you\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:07\",\"Text\":\"Must first do a fair bit of\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:10\",\"Text\":\"Preparation create an Incident Response policy and\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:14\",\"Text\":\"Procedures, identify and train the appropriate people\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:17\",\"Text\":\"Put in place monitoring capabilities, et cetera, et cetera\"},{\"FromTime\":\"01:17\",\"ToTime\":\"01:19\",\"Text\":\"The Incident Response Process can be categorized\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:23\",\"Text\":\"Into three major categories or buckets triage\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:26\",\"Text\":\"Action and Investigation and Recovery will\"},{\"FromTime\":\"01:26\",\"ToTime\":\"01:29\",\"Text\":\"start at the beginning of the Incident Response Process\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:34\",\"Text\":\"Triage the first and absolutely most important\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:36\",\"Text\":\"Step in Incident Response is detection\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:39\",\"Text\":\"If you cannot detect an incident,\"},{\"FromTime\":\"01:39\",\"ToTime\":\"01:43\",\"Text\":\"there is no way you can activate your Incident Response Process and do all\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:45\",\"Text\":\"the rest of the stuff we\'re going to talk about\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:49\",\"Text\":\"If you are asked on the exam to put the Incident Response Process steps\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:53\",\"Text\":\"in order, always look for detection as the first step\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:54\",\"Text\":\"There are all sorts of ways that\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:57\",\"Text\":\"We can identify and detect incidents from\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"The flood of events that are constantly occurring\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:02\",\"Text\":\"We can use tools like intrusion detection\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:05\",\"Text\":\"systems, which feed into our security information\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:10\",\"Text\":\"And event management systems, or building monitoring systems like fire\"},{\"FromTime\":\"02:10\",\"ToTime\":\"02:14\",\"Text\":\"alarms, or a report from an employee, among many other ways,\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:18\",\"Text\":\"and remember the difference between an event which is an observable occurrence\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:24\",\"Text\":\"and an incident which is an event that has a negative impact on the organization\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:26\",\"Text\":\"Once we have detected an incident,\"},{\"FromTime\":\"02:26\",\"ToTime\":\"02:30\",\"Text\":\"the next step is to respond by activating our Incident Response Team\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:31\",\"Text\":\"And one of the first things\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:36\",\"Text\":\"the Incident Response Team is going to do is conduct an impact assessment\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:37\",\"Text\":\"They\'re going to try to determine\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:41\",\"Text\":\"the severity of the incident and how long it will take to recover\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:43\",\"Text\":\"The impact assessment drives the rest\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:48\",\"Text\":\"of the process, and if the maximum tolerable downtime is\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:50\",\"Text\":\"going to be exceeded, then this will be treated not as\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:54\",\"Text\":\"an incident, but rather will declare a disaster\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:57\",\"Text\":\"And enact our BCP and DRP plans\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:58\",\"Text\":\"More on that in videos\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:00\",\"Text\":\"Six when I talk about business\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:03\",\"Text\":\"Continuity Management, I\'ll link to that video below\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:06\",\"Text\":\"The next category is Action\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:10\",\"Text\":\"and Investigation, and the next step is Mitigation\"},{\"FromTime\":\"03:10\",\"ToTime\":\"03:15\",\"Text\":\"Mitigation is where we try to minimize the damage and contain the incident\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:17\",\"Text\":\"For example, if we have a worm\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:20\",\"Text\":\"Spreading across our network, we may decide to disconnect systems\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:25\",\"Text\":\"from the network or if we have a fire, activate the fire suppression system\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:30\",\"Text\":\"These are ways we can try to minimize the damage and contain the incident\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:32\",\"Text\":\"Reporting is actually conducted throughout\"},{\"FromTime\":\"03:32\",\"ToTime\":\"03:35\",\"Text\":\"the incident response process, not just at this point\"},{\"FromTime\":\"03:35\",\"ToTime\":\"03:39\",\"Text\":\"What is important to remember is that there should be one dedicated contact\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:42\",\"Text\":\"person on the incident response team who is\"},{\"FromTime\":\"03:42\",\"ToTime\":\"03:44\",\"Text\":\"Reporting out to all the relevant stakeholders\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:49\",\"Text\":\"Management, investigators, regulators, customers, the media, etc\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:51\",\"Text\":\"Etc While the rest of the team stays\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:54\",\"Text\":\"Focused on responding to the incident\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:57\",\"Text\":\"The recovery category is where we work\"},{\"FromTime\":\"03:57\",\"ToTime\":\"03:58\",\"Text\":\"On getting things back to business as\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:04\",\"Text\":\"usual and making improvements so the same incident doesn\'t occur again\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:06\",\"Text\":\"The recovery step is where we work\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:08\",\"Text\":\"On returning things to business as usual\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:10\",\"Text\":\"In the worm outbreak, for example,\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:14\",\"Text\":\"we eradicate the worm and begin reconnecting systems to the network\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:18\",\"Text\":\"Or in the fire example, we clean up the charred smoking mess of the\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:21\",\"Text\":\"Office, install new carpeting, paint the walls\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:23\",\"Text\":\"Move out the furniture these are examples\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:27\",\"Text\":\"of recovering to get back to business as usual\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:32\",\"Text\":\"Remediation actually begins in parallel with Mitigation\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:37\",\"Text\":\"Remediation is where we are performing root cause analysis to determine how we\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:39\",\"Text\":\"can prevent, say, the continued spread of the\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"Worm while we recover systems or prevent\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:43\",\"Text\":\"The reignition of the fire\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:47\",\"Text\":\"Remediation continues throughout the recovery and the\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:51\",\"Text\":\"Closure of the incident and leads into Lessons Learned\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:53\",\"Text\":\"Lessons Learned is the post incident step\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:56\",\"Text\":\"where we do some soul searching how did this happen?\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:59\",\"Text\":\"How can we prevent it from happening again?\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:00\",\"Text\":\"Why us?\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:02\",\"Text\":\"Just why?\"},{\"FromTime\":\"05:02\",\"ToTime\":\"05:04\",\"Text\":\"The goal of Lessons Learned is to\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:07\",\"Text\":\"Improve processes and systems and teach people\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:13\",\"Text\":\"To try and prevent future incidents and if future incidents do occur, detect them\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:16\",\"Text\":\"More quickly and respond more effectively\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:18\",\"Text\":\"And that is an overview of incident\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:20\",\"Text\":\"Response within domain seven covering\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:22\",\"Text\":\"the most critical concepts to know from of the exam\"}]', '<div class=\"Incident\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Incident Response</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span >Prep.</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span >Triage</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span >Action / <span>Investigation</span></span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span >Recovery</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box hover-box box-6\">\n <span >Detection</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span \n >Response <span class=\"pink\">IR Team Deployed</span></a\n >\n </div>\n <div class=\"main-box hover-box box-8\">\n <span >Mitigation <span class=\"pink\">Containment</span></span>\n </div>\n <div class=\"main-box hover-box box-9\">\n <span \n >Reporting <span class=\"pink\">Relevant Stakeholders</span></a\n >\n </div>\n <div class=\"main-box hover-box box-10\">\n <span \n >Recovery <span class=\"pink\">Return to normal</span></a\n >\n </div>\n <div class=\"main-box hover-box box-11\">\n <span >Remediation <span class=\"pink\">Prevention</span></span>\n </div>\n <div class=\"main-box hover-box box-12\">\n <span \n >Lessons Learned <span class=\"pink\">Improve Process</span></a\n >\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-13\"></div>\n <div class=\"main-box hover-box box-14\">\n <span \n >Sources: <span class=\"pink\">SIEM, IDS/IPS</span\n ><span class=\"pink\">DLP, Fire detectors</span\n ><span class=\"pink\">Etc.</span></a\n >\n </div>\n <div class=\"main-box hover-box box-14\">\n <span >Event</span>\n </div>\n <div class=\"main-box hover-box box-14\">\n <span >Incident</span>\n </div>\n </div>\n </div>\n </div>\n </div>', '05:38', NULL, '951', 'DvQ5', 0, 0, '104,105,106,108,110', '2021-03-23 06:02:31', '2023-11-01 05:50:31');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(49, 'Malware', 29, '151', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/7.3+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/7.3+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.3+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.3+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.3+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.3+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.3+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Malware\"},{\"FromTime\":\"00:00:40\",\"user_ids\":\"\",\"Text\":\"Virus\"},{\"FromTime\":\"00:00:46\",\"user_ids\":\"\",\"Text\":\"Worm\"},{\"FromTime\":\"00:01:04\",\"user_ids\":\"\",\"Text\":\"Companion\"},{\"FromTime\":\"00:01:21\",\"user_ids\":\"\",\"Text\":\"Macro Malware\"},{\"FromTime\":\"00:01:39\",\"user_ids\":\"\",\"Text\":\"Multipartite\"},{\"FromTime\":\"00:02:01\",\"user_ids\":\"\",\"Text\":\"Polymorphic Malware\"},{\"FromTime\":\"00:02:11\",\"user_ids\":\"\",\"Text\":\"Trojan\"},{\"FromTime\":\"00:02:21\",\"user_ids\":\"\",\"Text\":\"Botnets\"},{\"FromTime\":\"00:02:46\",\"user_ids\":\"\",\"Text\":\"Boot Sector Infector\"},{\"FromTime\":\"00:03:08\",\"user_ids\":\"\",\"Text\":\"Hoaxes / Pranks\"},{\"FromTime\":\"00:03:19\",\"user_ids\":\"\",\"Text\":\"Logic Bombs\"},{\"FromTime\":\"00:03:34\",\"user_ids\":\"\",\"Text\":\"Stealth\"},{\"FromTime\":\"00:03:44\",\"user_ids\":\"\",\"Text\":\"Ransomware\"},{\"FromTime\":\"00:03:54\",\"user_ids\":\"\",\"Text\":\"RootKit\"},{\"FromTime\":\"00:04:15\",\"user_ids\":\"\",\"Text\":\"Spyware / Adware\"},{\"FromTime\":\"00:04:25\",\"user_ids\":\"\",\"Text\":\"Data Diddler / Salami Attack\"},{\"FromTime\":\"00:04:49\",\"user_ids\":\"\",\"Text\":\"Zero Day\"},{\"FromTime\":\"00:05:16\",\"user_ids\":\"\",\"Text\":\"Anti-Malware Policy\"},{\"FromTime\":\"00:05:34\",\"user_ids\":\"\",\"Text\":\"Anti-Malware Training and Awareness\"},{\"FromTime\":\"00:05:52\",\"user_ids\":\"\",\"Text\":\"Prevention of Malware\"},{\"FromTime\":\"00:06:10\",\"user_ids\":\"\",\"Text\":\"Network Segmentation\"},{\"FromTime\":\"00:06:26\",\"user_ids\":\"\",\"Text\":\"Detection of Malware\"},{\"FromTime\":\"00:06:29\",\"user_ids\":\"\",\"Text\":\"Signature Based Scanners\"},{\"FromTime\":\"00:07:12\",\"user_ids\":\"\",\"Text\":\"Heuristic Scanners\"},{\"FromTime\":\"00:07:47\",\"user_ids\":\"\",\"Text\":\"Activity Monitors\"},{\"FromTime\":\"00:08:07\",\"user_ids\":\"\",\"Text\":\"Change Detection\"},{\"FromTime\":\"00:08:47\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"Let\'s start by defining malware\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:15\",\"Text\":\"Malware is any software that is intentionally\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:18\",\"Text\":\"Written to do something malicious or harmful\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:21\",\"Text\":\"To a system, a network, a device, etc\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:23\",\"Text\":\"Malware is the encompass using term\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:25\",\"Text\":\"for all the different types of malicious software\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:28\",\"Text\":\"I\'m going to provide very concise definitions\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:31\",\"Text\":\"Of the characteristics of each type of malware\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:34\",\"Text\":\"And keep in mind that it is not uncommon for a piece of malicious\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"Software out there in the world to\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:39\",\"Text\":\"Exhibit one or more of these characteristics\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:42\",\"Text\":\"A virus is a piece of malware\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:45\",\"Text\":\"That must be triggered by the user\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:48\",\"Text\":\"Worms are self propagating as they can\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:52\",\"Text\":\"discover a vulnerable system, exploit the vulnerability infect\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:57\",\"Text\":\"the system, and begin the process again of discovering new vulnerable systems\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:00\",\"Text\":\"This allows worms to potentially spread extremely\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:03\",\"Text\":\"Rapidly because they can self propagate\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"A companion does not modify a file\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:08\",\"Text\":\"Rather, it creates a new file with\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:13\",\"Text\":\"A similar name to a commonly executed file and relies on the user accidentally\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:16\",\"Text\":\"Executing this new malicious file\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:17\",\"Text\":\"These are a much older type of\"},{\"FromTime\":\"01:17\",\"ToTime\":\"01:20\",\"Text\":\"Malware and pretty rare these days\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:24\",\"Text\":\"Macro malware is malicious code written into\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:28\",\"Text\":\"A macro language like Vbascript for Microsoft Excel\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:32\",\"Text\":\"The macro code runs within an application like Excel, which is why you get\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:35\",\"Text\":\"Such dire warnings about opening a macro\"},{\"FromTime\":\"01:35\",\"ToTime\":\"01:38\",\"Text\":\"Enabled spreadsheet from an email\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:43\",\"Text\":\"Multipartite is a piece of malware that spreads in multiple different ways\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:45\",\"Text\":\"Think Stuxnet as a perfect example\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:48\",\"Text\":\"It first infected via a USB stick\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:53\",\"Text\":\"Using a USB vulnerability and then Stuxnet spread over the local area network using\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:55\",\"Text\":\"A network based vulnerability\"},{\"FromTime\":\"01:55\",\"ToTime\":\"02:00\",\"Text\":\"So multipartite means a piece of malware spreads in multiple different ways\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:04\",\"Text\":\"Polymorphic malware can change or morph characteristics\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:08\",\"Text\":\"About itself to evade detection primarily by signaturebased\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:14\",\"Text\":\"Antimalware scanners trojans mislead users of their true intent\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:16\",\"Text\":\"They are disguised as legitimate software\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:21\",\"Text\":\"that the user would want, but they actually contain malicious code\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:23\",\"Text\":\"A botnet is not a piece of Malicious software,\"},{\"FromTime\":\"02:23\",\"ToTime\":\"02:28\",\"Text\":\"but rather multiple systems, multiple computers or devices that have\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:33\",\"Text\":\"been infected, allowing the systems to be remotely commanded and controlled\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:36\",\"Text\":\"When harnessed together, botnets of hundreds, thousands,\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:40\",\"Text\":\"or even millions of these systems can send vast amounts of spam,\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:45\",\"Text\":\"perform distributed denial of service attacks, or mine for cryptocurrency\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:50\",\"Text\":\"A boot sector infector is a type of malware that copies itself\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:53\",\"Text\":\"into the boot sector or master boot record of a hard drive\"},{\"FromTime\":\"02:53\",\"ToTime\":\"02:55\",\"Text\":\"The malware can then run when the\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:58\",\"Text\":\"System is booted or started long before\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:02\",\"Text\":\"any antimalware software or many other security measures are running\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:07\",\"Text\":\"This makes boot sector infectors difficult to detect and remove\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:12\",\"Text\":\"Hoaxes and pranks are forms of social engineering, not code\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:18\",\"Text\":\"Hoaxes are meant to be harmful, whereas pranks are just meant to be fun\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:21\",\"Text\":\"Logic bombs are malware that are triggered\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:25\",\"Text\":\"By a certain logic or condition being met the time of day, the day\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:29\",\"Text\":\"Of the year, if an employee is still in the HR database, et cetera\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:30\",\"Text\":\"Some logic has to be met for\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:33\",\"Text\":\"The malware to be triggered\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:36\",\"Text\":\"Stealth is malware that is specifically designed\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:40\",\"Text\":\"To evade detection by antimalware systems using various active techniques\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:44\",\"Text\":\"It is designed to be stealthy\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:46\",\"Text\":\"Ransomware is malware that is designed to\"},{\"FromTime\":\"03:46\",\"ToTime\":\"03:49\",\"Text\":\"Deny access to systems or files, usually\"},{\"FromTime\":\"03:49\",\"ToTime\":\"03:51\",\"Text\":\"By encrypting them until a ransom is\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:54\",\"Text\":\"Paid, typically via bitcoin\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:58\",\"Text\":\"Root kits are malware that infect the operating system of a computer\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:00\",\"Text\":\"The most nefarious root kits are known\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:03\",\"Text\":\"As kernel mode rootkits, which as name\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:09\",\"Text\":\"Implies allows the mauer to compromise the system kernel and gained privileged\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:14\",\"Text\":\"access, making rootkits exceedingly difficult to detect and remove\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:16\",\"Text\":\"Spyware is malware that allows an attacker\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:18\",\"Text\":\"To gain information about a computer system\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:21\",\"Text\":\"To spy on it and adware causes\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:23\",\"Text\":\"All sorts of pop ups and advertisements\"},{\"FromTime\":\"04:23\",\"ToTime\":\"04:25\",\"Text\":\"Finally, data diddlers\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:27\",\"Text\":\"This is malware specifically designed\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:31\",\"Text\":\"to diddle with data to make small changes over\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:34\",\"Text\":\"A long period of time to evade detection\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:36\",\"Text\":\"A type of data dibbler is a\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:40\",\"Text\":\"Salami attack which specifically targets financial transactions\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:44\",\"Text\":\"For example, shaving fractions of a penny off of many transactions\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:46\",\"Text\":\"That\'s a salami attack\"},{\"FromTime\":\"04:46\",\"ToTime\":\"04:48\",\"Text\":\"A type of data diddler\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:51\",\"Text\":\"A zero day is a vulnerability in a system\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:55\",\"Text\":\"that is at first unknown to the defenders, those that would patch\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:58\",\"Text\":\"Or configure the system to protect it\"},{\"FromTime\":\"04:58\",\"ToTime\":\"05:01\",\"Text\":\"Zero days are particularly dangerous because they\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:04\",\"Text\":\"Are flaws that are being exploited before\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:07\",\"Text\":\"Anyone knows to detect and remediate the vulnerability\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:09\",\"Text\":\"And this term zero day applies to\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:11\",\"Text\":\"Any of the types of malware that we\'ve just discussed\"},{\"FromTime\":\"05:11\",\"ToTime\":\"05:14\",\"Text\":\"A zero day means it\'s day zero of its spread\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:16\",\"Text\":\"No one knows about it yet\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:18\",\"Text\":\"Now, let\'s talk about how we prevent\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:23\",\"Text\":\"Detect and defend our systems against these various types of malware\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:28\",\"Text\":\"We first need a policy that states that we need antimalware systems and software\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:31\",\"Text\":\"clearly defines roles and responsibilities for users\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:33\",\"Text\":\"And training and awareness for them\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:35\",\"Text\":\"Why training and awareness?\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:38\",\"Text\":\"As I mentioned, a virus must be triggered by a user\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:41\",\"Text\":\"So one form of antimalware is not actually\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:45\",\"Text\":\"systems or technology, but rather making our users aware of what\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:48\",\"Text\":\"malware is and training them not to open those\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:51\",\"Text\":\"Macro enabled Excel files that a stranger sends them\"},{\"FromTime\":\"05:51\",\"ToTime\":\"05:54\",\"Text\":\"Ideally, we want to prevent malware from infecting our systems\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:57\",\"Text\":\"One method of doing so is whitelists\"},{\"FromTime\":\"05:57\",\"ToTime\":\"06:01\",\"Text\":\"We create a list of programs that are allowed to run on the system a whitelist\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:06\",\"Text\":\"and any software that is not on the whitelist like malware is not\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:09\",\"Text\":\"allowed to be installed and executed on the system\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:12\",\"Text\":\"Network segmentation is about separating\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:15\",\"Text\":\"our network into segments and then controlling the flow\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:17\",\"Text\":\"Of traffic between segments,\"},{\"FromTime\":\"06:17\",\"ToTime\":\"06:20\",\"Text\":\"potentially preventing the spread of malware like worms\"},{\"FromTime\":\"06:20\",\"ToTime\":\"06:23\",\"Text\":\"Now, in the less than ideal situation that we haven\'t prevented malware\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:28\",\"Text\":\"from getting on a system, let\'s talk about how we can detect malware\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:30\",\"Text\":\"The type of malware scanners most commonly\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:34\",\"Text\":\"Used to detect malware are signature based scanners\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:37\",\"Text\":\"Signatures define unique patterns for a piece of malware\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:39\",\"Text\":\"Antimalware vendors are constantly looking for the\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:42\",\"Text\":\"Latest, greatest malware out there in the wild\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:44\",\"Text\":\"And whenever they discover new malware\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:48\",\"Text\":\"They write a new signature to identify the malware\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:50\",\"Text\":\"And then when customers update their scanners\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:53\",\"Text\":\"Their antimalware systems they will download the\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:54\",\"Text\":\"Latest and greatest signatures\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:58\",\"Text\":\"Signature based scanners have a significant weakness they can only\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:03\",\"Text\":\"detect what they have signatures for which means they need to be constantly updated\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:06\",\"Text\":\"And that signature based scanners cannot detect\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:10\",\"Text\":\"Zero day malware because there\'s no expenditure exists yet\"},{\"FromTime\":\"07:10\",\"ToTime\":\"07:12\",\"Text\":\"This is why we have heuristic scanners\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:15\",\"Text\":\"Heuristic scanners do not use signatures\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:20\",\"Text\":\"Rather they evaluate a piece of software to try to determine if it is malicious\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:22\",\"Text\":\"They do this in a couple of different ways\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:24\",\"Text\":\"Static heuristic analysis is where\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:29\",\"Text\":\"the static source code is analyzed and dynamic heuristics\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:31\",\"Text\":\"Is where a potentially malicious program is\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:37\",\"Text\":\"Run in a sandbox environment and monitored to see if it does anything suspicious\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:40\",\"Text\":\"Heuristic scanners are very susceptible to false\"},{\"FromTime\":\"07:40\",\"ToTime\":\"07:42\",\"Text\":\"Positives but they have a very big\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:46\",\"Text\":\"advantage of being potentially able to identify zero day malware\"},{\"FromTime\":\"07:46\",\"ToTime\":\"07:51\",\"Text\":\"Activity Monitors look at running processes on a system running programs\"},{\"FromTime\":\"07:51\",\"ToTime\":\"07:54\",\"Text\":\"Activity monitors are very much a last\"},{\"FromTime\":\"07:54\",\"ToTime\":\"07:56\",\"Text\":\"Line of defense as the malware will\"},{\"FromTime\":\"07:56\",\"ToTime\":\"07:57\",\"Text\":\"Need to have installed itself and be\"},{\"FromTime\":\"07:57\",\"ToTime\":\"08:00\",\"Text\":\"Currently running for an activity monitor to detect it\"},{\"FromTime\":\"08:00\",\"ToTime\":\"08:04\",\"Text\":\"But hey, defense in depth it may be a good idea to have an\"},{\"FromTime\":\"08:04\",\"ToTime\":\"08:05\",\"Text\":\"Activity monitor\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:09\",\"Text\":\"and change Detection a lot of malware will make changes to certain\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:12\",\"Text\":\"System files like configuration files\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:16\",\"Text\":\"Change detection is about monitoring key system files for changes\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:18\",\"Text\":\"So we hash the files we want\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:20\",\"Text\":\"To monitor for changes and then rehash\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:24\",\"Text\":\"The files periodically to see if the hash values differ\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:27\",\"Text\":\"If they do, it means a change has been made to the file and\"},{\"FromTime\":\"08:28\",\"ToTime\":\"08:30\",\"Text\":\"We might have malware on our system\"},{\"FromTime\":\"08:30\",\"ToTime\":\"08:34\",\"Text\":\"Finally, as I mentioned, most antimalware solutions are\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:38\",\"Text\":\"signaturebased which means that it is critically important\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:41\",\"Text\":\"We constantly continuously update our scanners with\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:43\",\"Text\":\"The latest greatest signatures so we can\"},{\"FromTime\":\"08:43\",\"ToTime\":\"08:46\",\"Text\":\"Detect the latest malware\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:50\",\"Text\":\"And that is an overview of malware within domain seven covering the most critical\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:52\",\"Text\":\"Concepts you need to know for the existing am\"}]', '<div class=\"Malware\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Malware</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Types</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Zero Day</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Anti-Malware</span>\n </div>\n </div>\n\n <div class=\"model-grid a\">\n <div class=\"main-box hover-box box-4\">\n <span>Virus</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Worm</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Companion</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Macro</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Multipartite</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Polymorphic</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Trojan</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Botnets</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Boot Sector</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Hoaxes / Pranks</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Logic Bombs</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Stealth</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Ransomware</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Rootkit</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Spyware / Adware</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Data Diddler / <span>Salami Attack</span></span>\n </div>\n <div class=\"main-box box-5\"></div>\n <div class=\"main-box hover-box box-4\">\n <span>Policy</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Prevention</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Detection</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Continuous <span>Updates</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"box-8\"></div>\n <div class=\"main-box hover-box box-9\">\n <span>Training & Awareness</span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>Whitelist</span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>Network <span>Segmentation</span></span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span>Signature Based Scanners</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span>Heuristic Scanners</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span>Activity Monitors</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span>Change Detection</span>\n </div>\n </div>\n </div>\n </div>\n </div>', '09:08', NULL, '952,953', 'DJzY', 0, 0, '104,105,106,108,110', '2021-03-23 06:04:07', '2023-11-01 05:58:54');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(50, 'Patching & Change Management', 29, '152,153', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/7.4+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/7.4+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.4+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.4+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.4+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.4+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.4+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Patch Management\"},{\"FromTime\":\"00:00:56\",\"user_ids\":\"\",\"Text\":\"Patch Management Process\"},{\"FromTime\":\"00:01:24\",\"user_ids\":\"\",\"Text\":\"Threat Intelligence\"},{\"FromTime\":\"00:01:41\",\"user_ids\":\"\",\"Text\":\"Vendor Notification\"},{\"FromTime\":\"00:02:04\",\"user_ids\":\"\",\"Text\":\"Pro-Active Checking\"},{\"FromTime\":\"00:03:42\",\"user_ids\":\"\",\"Text\":\"Change Management Process\"},{\"FromTime\":\"00:03:54\",\"user_ids\":\"\",\"Text\":\"Timely Installment of Patches\"},{\"FromTime\":\"00:04:09\",\"user_ids\":\"\",\"Text\":\"Deployment of Patches\"},{\"FromTime\":\"00:04:27\",\"user_ids\":\"\",\"Text\":\"Automated Patching\"},{\"FromTime\":\"00:04:55\",\"user_ids\":\"\",\"Text\":\"Manual Patching\"},{\"FromTime\":\"00:05:13\",\"user_ids\":\"\",\"Text\":\"Change Management\"},{\"FromTime\":\"00:05:26\",\"user_ids\":\"\",\"Text\":\"Change Request\"},{\"FromTime\":\"00:05:44\",\"user_ids\":\"\",\"Text\":\"Impact Assessment\"},{\"FromTime\":\"00:05:49\",\"user_ids\":\"\",\"Text\":\"Types of Changes\"},{\"FromTime\":\"00:06:27\",\"user_ids\":\"\",\"Text\":\"Approval Process\"},{\"FromTime\":\"00:06:54\",\"user_ids\":\"\",\"Text\":\"CCB, CAB, ECAB\"},{\"FromTime\":\"00:07:40\",\"user_ids\":\"\",\"Text\":\"Building and Testing\"},{\"FromTime\":\"00:07:51\",\"user_ids\":\"\",\"Text\":\"Notification\"},{\"FromTime\":\"00:08:16\",\"user_ids\":\"\",\"Text\":\"Implementation and Validation\"},{\"FromTime\":\"00:08:58\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:11\",\"ToTime\":\"00:15\",\"Text\":\"Patch Management the proactive process to monitor for new vulnerabilities\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:21\",\"Text\":\"and patch releases acquire or create patches, evaluate them, prioritize,\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:27\",\"Text\":\"schedule the installation, deploy, verify, document, and update baselines\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:30\",\"Text\":\"Why do we proactively do all of this?\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:34\",\"Text\":\"From a security perspective, patching is about creating a consistently\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:38\",\"Text\":\"configured environment that is secure against known vulnerabilities\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:42\",\"Text\":\"We want to ensure that all systems that need to be patched are patched\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:46\",\"Text\":\"In a timely manner, creating a consistently configured environment\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:47\",\"Text\":\"An important limitation of patch\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:51\",\"Text\":\"management is that we can only patch for known vulnerabilities\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:55\",\"Text\":\"So we cannot, for instance, patch for zero days\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"The first step in the patch management\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:01\",\"Text\":\"process is to proactively determine if a patch is available\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"And let me re emphasize proactive\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:06\",\"Text\":\"Organizations must have processes in place to\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:11\",\"Text\":\"Identify if new patches are available, as most software and systems do not have\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:13\",\"Text\":\"An auto update feature or provide\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:15\",\"Text\":\"notifications when new patches are available\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:19\",\"Text\":\"A few ways organizations can identify a need to patch include threat\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:23\",\"Text\":\"intelligence, vendor notifications, and various types of scanning\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:27\",\"Text\":\"Threat intelligence is where organizations gather information\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:30\",\"Text\":\"About new threats and threat actors that\"},{\"FromTime\":\"01:30\",\"ToTime\":\"01:32\",\"Text\":\"Could cause harm to their environment\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"This process can identify when patching is\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:37\",\"Text\":\"Required by identifying vulnerabilities\"},{\"FromTime\":\"01:37\",\"ToTime\":\"01:40\",\"Text\":\"that could be exploited by newly identified threats\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:44\",\"Text\":\"Another method of identifying a need to patch is when the vendor tells you\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:45\",\"Text\":\"A patch is available\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:47\",\"Text\":\"This is easy with systems that have built\"},{\"FromTime\":\"01:47\",\"ToTime\":\"01:50\",\"Text\":\"in notification systems like Windows and iOS devices\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:54\",\"Text\":\"But many software and systems have no built in notification capability,\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:58\",\"Text\":\"so it\'s up to the organization to subscribe to a vendor\'s mailing list,\"},{\"FromTime\":\"01:58\",\"ToTime\":\"02:03\",\"Text\":\"RSS feed or Twitter account to identify relevant new patches\"},{\"FromTime\":\"02:03\",\"ToTime\":\"02:05\",\"Text\":\"As part of maintaining a consistently\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:09\",\"Text\":\"configured environment, organizations also need to proactively scan\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:12\",\"Text\":\"Their systems to ensure they are in compliance with baselines\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:13\",\"Text\":\"In other words,\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:18\",\"Text\":\"to ensure that all the required patches have been installed in a timely manner\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:20\",\"Text\":\"There are a few ways this can be done\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:22\",\"Text\":\"An agent is a small piece of\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:25\",\"Text\":\"Software that is installed on a system\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:30\",\"Text\":\"to monitor that system and report on the current patch level of the system\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:33\",\"Text\":\"Agents list implies there is no agents,\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:37\",\"Text\":\"no software installed on the target system to report on patch levels\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:40\",\"Text\":\"Instead, a scanning tool is used\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:44\",\"Text\":\"to connect to systems and query each system as to its current patch level\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:46\",\"Text\":\"These scans can be run it periodically\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:49\",\"Text\":\"As part of verifying compliance to baselines\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"And finally, a more subtle method or\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:56\",\"Text\":\"technique of checking systems patch levels is not to install an agent or use\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:58\",\"Text\":\"A tool to query the system\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:02\",\"Text\":\"Instead, we carefully inspect network packets being\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:03\",\"Text\":\"Sent by the system\"},{\"FromTime\":\"03:03\",\"ToTime\":\"03:07\",\"Text\":\"I spoke of fingerprinting in the domain six video on vulnerability assessment\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:08\",\"Text\":\"I\'ll link to that video\"},{\"FromTime\":\"03:08\",\"ToTime\":\"03:11\",\"Text\":\"Essentially, the idea of fingerprinting is\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:13\",\"Text\":\"that we can determine the exact version of\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:15\",\"Text\":\"A system and thus its patch level\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:18\",\"Text\":\"by closely inspecting the exact construction of\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:21\",\"Text\":\"Network packets, as there will be subtle\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:23\",\"Text\":\"differences in the way different versions of\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:25\",\"Text\":\"A system construct packets\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:28\",\"Text\":\"Why would we ever use passive techniques to determine patch levels?\"},{\"FromTime\":\"03:28\",\"ToTime\":\"03:30\",\"Text\":\"Typically because the systems we want\"},{\"FromTime\":\"03:30\",\"ToTime\":\"03:33\",\"Text\":\"to ensure are being patched are not directly in our control\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:36\",\"Text\":\"Think system is managed for us by a vendor\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:41\",\"Text\":\"We want to verify that the vendor is patching the systems in a timely manner\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:43\",\"Text\":\"Now, once a need to patch has been\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:47\",\"Text\":\"identified, we prioritize, schedule, deploy, verify and document a patch\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:51\",\"Text\":\"through the change management process, which I\'ll talk about in\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:52\",\"Text\":\"A couple of minutes\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:54\",\"Text\":\"One of the most important things we\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:56\",\"Text\":\"Have to ensure from a patching perspective\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:58\",\"Text\":\"Is that patches are installed timely\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:00\",\"Text\":\"If a new vulnerability has been identified\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:04\",\"Text\":\"that is actively being exploited, we may need to deploy a new patch\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:08\",\"Text\":\"extremely rapidly and treat it as an emergency change\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:12\",\"Text\":\"When it comes to deploying or installing patches, we always want to try\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:15\",\"Text\":\"and minimize the impact to the organization, which\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:17\",\"Text\":\"Is why patching is often performed\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:20\",\"Text\":\"in the middle of the night and coordinated with operations\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:22\",\"Text\":\"There are two main methods we use\"},{\"FromTime\":\"04:22\",\"ToTime\":\"04:26\",\"Text\":\"To deploy patches automated and manual\"},{\"FromTime\":\"04:26\",\"ToTime\":\"04:31\",\"Text\":\"automated means we use software to automate the installation of patches\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:33\",\"Text\":\"For example, the Auto update feature built\"},{\"FromTime\":\"04:33\",\"ToTime\":\"04:38\",\"Text\":\"into Windows automated patching is a good way to deploy patches quickly across a\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:39\",\"Text\":\"Large number of systems\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:42\",\"Text\":\"Think of patching all the laptops in\"},{\"FromTime\":\"04:42\",\"ToTime\":\"04:45\",\"Text\":\"A large corporate environment, but it\'s typically\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:49\",\"Text\":\"Not a great idea to auto update high value, mission critical servers,\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:52\",\"Text\":\"as patching often breaks existing functionality\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:54\",\"Text\":\"This is where we tend to use\"},{\"FromTime\":\"04:54\",\"ToTime\":\"04:57\",\"Text\":\"Manual patching for high value systems\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:59\",\"Text\":\"We want a system administrator to manually\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"Install the patch and verify the patch, fixed what it needed to,\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:07\",\"Text\":\"or added some new functionality, and through regression testing\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:12\",\"Text\":\"Verify that no existing functionality has been broken\"},{\"FromTime\":\"05:12\",\"ToTime\":\"05:14\",\"Text\":\"Now let\'s talk change management\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:19\",\"Text\":\"Change management is the process that ensures that the costs and benefits\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:22\",\"Text\":\"of a change are analyzed and that changes are\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:24\",\"Text\":\"Made in a controlled manner to reduce risk\"},{\"FromTime\":\"05:24\",\"ToTime\":\"05:28\",\"Text\":\"The change management process begins with a change request\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:31\",\"Text\":\"Change requests can come from practically anywhere\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:32\",\"Text\":\"A system owner wanting some new\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:35\",\"Text\":\"functionality, a customer identifying a bug in a\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:37\",\"Text\":\"System, the results of a root cause\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:39\",\"Text\":\"analysis from an incident, or even through\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:42\",\"Text\":\"Threat intelligence that we need to patch a system\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:45\",\"Text\":\"For every change request that comes in\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:48\",\"Text\":\"An impact assessment must be performed\"},{\"FromTime\":\"05:48\",\"ToTime\":\"05:50\",\"Text\":\"Is this a minor change requiring little\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:53\",\"Text\":\"Effort and will have zero impact on customers?\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:56\",\"Text\":\"Or is it a massive change requiring hundreds of hours of development,\"},{\"FromTime\":\"05:57\",\"ToTime\":\"05:59\",\"Text\":\"millions of dollars, and will have a significant impact\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:02\",\"Text\":\"on stakeholders from across the organization and customers?\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:06\",\"Text\":\"Or is this a high priority patch that we need to treat as an\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:09\",\"Text\":\"Emergency change and get it deployed yesterday?\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:13\",\"Text\":\"The impact assessment drives the rest of the change management process\"},{\"FromTime\":\"06:13\",\"ToTime\":\"06:15\",\"Text\":\"What degree of approvals are required,\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:19\",\"Text\":\"what level of testing and validation, who needs to be notified?\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:22\",\"Text\":\"Among many other things, our change management process needs to be\"},{\"FromTime\":\"06:22\",\"ToTime\":\"06:26\",\"Text\":\"flexible to address these different types of changes\"},{\"FromTime\":\"06:26\",\"ToTime\":\"06:28\",\"Text\":\"Ideally, we also want a flexible approval\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:32\",\"Text\":\"process for minor changes, we may allow auto approval\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:33\",\"Text\":\"And at the other end of the\"},{\"FromTime\":\"06:33\",\"ToTime\":\"06:35\",\"Text\":\"Spectrum, we may have changes that require\"},{\"FromTime\":\"06:35\",\"ToTime\":\"06:39\",\"Text\":\"Multiple levels of approval from various stakeholders across the organization\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:41\",\"Text\":\"Everything signed in triplicate\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:44\",\"Text\":\"What drives these different approval requirements is\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:46\",\"Text\":\"The impact the change will have on\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:48\",\"Text\":\"The various stakeholders, the level of effort\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:50\",\"Text\":\"Required to implement the change, where there\'s\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:53\",\"Text\":\"An emergency change, et cetera\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:54\",\"Text\":\"When it comes to getting approval\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:57\",\"Text\":\"from stakeholders across the organization, this is where\"},{\"FromTime\":\"06:57\",\"ToTime\":\"07:00\",\"Text\":\"CCBs, Cabs and eCabs come in\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:02\",\"Text\":\"These are groups of people who are subject\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:05\",\"Text\":\"matter experts from across the organization\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:08\",\"Text\":\"Change Control Boards CCBs focus\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:11\",\"Text\":\"on approving changes within specific projects\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:15\",\"Text\":\"Change Advisory Boards Cabs cover approvals of\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:18\",\"Text\":\"Changes related to the entire service lifecycle\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:20\",\"Text\":\"Changes across the organization\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:23\",\"Text\":\"Emergency Change Advisory Boards eCabs\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:26\",\"Text\":\"focus on emergency changes as you might expect\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:29\",\"Text\":\"Also, approvals are not just required right\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:30\",\"Text\":\"Before a change is made\"},{\"FromTime\":\"07:30\",\"ToTime\":\"07:34\",\"Text\":\"Approvals may be required through multiple steps in the change management process,\"},{\"FromTime\":\"07:34\",\"ToTime\":\"07:38\",\"Text\":\"before the process begins, after documentation to be done, etc\"},{\"FromTime\":\"07:38\",\"ToTime\":\"07:39\",\"Text\":\"Etc\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:44\",\"Text\":\"Changes things like new software patches, a new camera system, or a new front\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:50\",\"Text\":\"Gate needs to be built and tested before they are deployed into production\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:53\",\"Text\":\"The notification step where we notify relevant\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:56\",\"Text\":\"Stakeholders about a change is stuck here in the middle\"},{\"FromTime\":\"07:56\",\"ToTime\":\"07:57\",\"Text\":\"But it is important to note\"},{\"FromTime\":\"07:57\",\"ToTime\":\"08:01\",\"Text\":\"that notifications occur throughout the change management process before,\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:04\",\"Text\":\"possibly during and after a change has been made\"},{\"FromTime\":\"08:04\",\"ToTime\":\"08:07\",\"Text\":\"Who are these relevant stakeholders that need to be notified?\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:09\",\"Text\":\"Anyone that is impacted by the change\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:15\",\"Text\":\"System owners, management, administrators, customers, maybe even regulators\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:18\",\"Text\":\"Implementation is where we make the change\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:21\",\"Text\":\"Which then requires validation\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:24\",\"Text\":\"Testing is the new functionality\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:27\",\"Text\":\"that the change was supposed to provide, working correctly\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:30\",\"Text\":\"And regression testing specifically validates that existing\"},{\"FromTime\":\"08:30\",\"ToTime\":\"08:35\",\"Text\":\"Functionality was not broken by the implementation of the change\"},{\"FromTime\":\"08:35\",\"ToTime\":\"08:37\",\"Text\":\"And finally, once a change has been made,\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:39\",\"Text\":\"we need to check to see if a few things need to be\"},{\"FromTime\":\"08:39\",\"ToTime\":\"08:44\",\"Text\":\"Updated, including master images, baselines and disaster recovery plans\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:45\",\"Text\":\"The final piece they\'ll say about change\"},{\"FromTime\":\"08:45\",\"ToTime\":\"08:47\",\"Text\":\"Management is something that\'s not actually on\"},{\"FromTime\":\"08:47\",\"ToTime\":\"08:51\",\"Text\":\"The slide here, and that is that documentation is incredibly important\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:54\",\"Text\":\"Every step of this change management process\"},{\"FromTime\":\"08:54\",\"ToTime\":\"08:56\",\"Text\":\"Should be properly documented, and that is\"},{\"FromTime\":\"08:56\",\"ToTime\":\"08:58\",\"Text\":\"An overview of patching and change management\"},{\"FromTime\":\"08:58\",\"ToTime\":\"09:00\",\"Text\":\"Within domain seven,\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:03\",\"Text\":\"covering the most critical concepts to know for the CISP exam\"}]', '<div class=\"Patching\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Patching</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Determine if Patch in available</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Implement through Change Management</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-3\">\n <span>Threat Intelligence</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Vendor Notification</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Pro-actively checking</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Timing</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Deploy</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-3 bg-none\"></div>\n <div class=\"main-box box-3 bg-none\"></div>\n <div class=\"main-box hover-box box-6\">\n <span>Agent</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Agentless</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Passive</span>\n </div>\n <div class=\"main-box box-3 bg-none\"></div>\n <div class=\"main-box hover-box box-7\">\n <span>Automated</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Manual</span>\n </div>\n </div>\n\n <div class=\"mind-title\">\n <h2>Change Management</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-8\">\n <span>Change Request</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Assess Impact</span>\n </div>\n <div class=\"main-box hover-box box-9\">\n <span>Aproval</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Build & Test</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Notification</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Implement</span>\n </div>\n <div class=\"main-box hover-box box-9\">\n <span>Validation</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Version & Baseline</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-10 bg-none\"></div>\n <div class=\"main-box hover-box box-10\">\n <span>Emergency Change vs. Standard process</span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>Based on impact, <span>severity, etc.</span></span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>CCB <span>CAB</span> ECAB</span>\n </div>\n <div class=\"main-box box-10 bg-none\"></div>\n <div class=\"main-box box-10 bg-none\"></div>\n <div class=\"main-box box-10 bg-none\"></div>\n <div class=\"main-box hover-box box-10\">\n <span>Test New Functionality</span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span>Regression Testing</span>\n </div>\n <div class=\"main-box box-10 bg-none\"></div>\n </div>\n </div>\n </div>\n </div>', '09:18', NULL, '954,955', 'DgYh', 0, 0, '104,105,106,108,110', '2021-03-23 06:05:27', '2023-11-01 06:03:15');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(51, 'Recovery Strategies', 29, '154', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/7.5+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/7.5+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.5+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.5+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.5+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.5+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.5+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Recovery Strategies\"},{\"FromTime\":\"00:00:54\",\"user_ids\":\"\",\"Text\":\"Backup Strategies\"},{\"FromTime\":\"00:01:05\",\"user_ids\":\"\",\"Text\":\"Archive Bit\"},{\"FromTime\":\"00:01:36\",\"user_ids\":\"\",\"Text\":\"Mirror Backup\"},{\"FromTime\":\"00:01:49\",\"user_ids\":\"\",\"Text\":\"Full Backup\"},{\"FromTime\":\"00:02:00\",\"user_ids\":\"\",\"Text\":\"Incremental Backup\"},{\"FromTime\":\"00:02:30\",\"user_ids\":\"\",\"Text\":\"Differential Backup\"},{\"FromTime\":\"00:02:59\",\"user_ids\":\"\",\"Text\":\"Summary of Backup Strategies\"},{\"FromTime\":\"00:03:03\",\"user_ids\":\"\",\"Text\":\"Validation of Backups\"},{\"FromTime\":\"00:03:25\",\"user_ids\":\"\",\"Text\":\"Backup Data Storage\"},{\"FromTime\":\"00:03:35\",\"user_ids\":\"\",\"Text\":\"Offsite Storage\"},{\"FromTime\":\"00:03:51\",\"user_ids\":\"\",\"Text\":\"Tape Rotation Scheme\"},{\"FromTime\":\"00:04:13\",\"user_ids\":\"\",\"Text\":\"Recovery Point Objective (RPO)\"},{\"FromTime\":\"00:04:48\",\"user_ids\":\"\",\"Text\":\"Spare Parts\"},{\"FromTime\":\"00:04:57\",\"user_ids\":\"\",\"Text\":\"Cold Spare\"},{\"FromTime\":\"00:05:16\",\"user_ids\":\"\",\"Text\":\"Warm Spare\"},{\"FromTime\":\"00:05:36\",\"user_ids\":\"\",\"Text\":\"Hot Spare\"},{\"FromTime\":\"00:05:49\",\"user_ids\":\"\",\"Text\":\"RAID\"},{\"FromTime\":\"00:05:59\",\"user_ids\":\"\",\"Text\":\"RAID 0\"},{\"FromTime\":\"00:06:37\",\"user_ids\":\"\",\"Text\":\"RAID 1\"},{\"FromTime\":\"00:07:09\",\"user_ids\":\"\",\"Text\":\"RAID 10\"},{\"FromTime\":\"00:07:32\",\"user_ids\":\"\",\"Text\":\"RAD 5\"},{\"FromTime\":\"00:08:12\",\"user_ids\":\"\",\"Text\":\"Summary of Types of RAIDs\"},{\"FromTime\":\"00:08:16\",\"user_ids\":\"\",\"Text\":\"High Availability System\"},{\"FromTime\":\"00:08:29\",\"user_ids\":\"\",\"Text\":\"Clustering\"},{\"FromTime\":\"00:08:45\",\"user_ids\":\"\",\"Text\":\"Redundancy\"},{\"FromTime\":\"00:09:03\",\"user_ids\":\"\",\"Text\":\"Recovery Sites\"},{\"FromTime\":\"00:09:25\",\"user_ids\":\"\",\"Text\":\"Cold Sites\"},{\"FromTime\":\"00:09:44\",\"user_ids\":\"\",\"Text\":\"Warm Site\"},{\"FromTime\":\"00:09:59\",\"user_ids\":\"\",\"Text\":\"Hot Site\"},{\"FromTime\":\"00:10:17\",\"user_ids\":\"\",\"Text\":\"Mobile Site\"},{\"FromTime\":\"00:10:37\",\"user_ids\":\"\",\"Text\":\"Redundant Site\"},{\"FromTime\":\"00:11:28\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"The recovery strategies we\'re about\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:16\",\"Text\":\"to discuss are all about getting parts, systems, and even hold data centers back\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:20\",\"Text\":\"online if there is a failure, or building redundancies into systems so\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:24\",\"Text\":\"there is no downtime at all in the event of a failure\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:27\",\"Text\":\"The closer we get to making systems fully\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:31\",\"Text\":\"redundant to minimize downtime, the more expensive the solution is going to be\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:34\",\"Text\":\"And conversely, if we want to save costs,\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:38\",\"Text\":\"it typically means longer downtimes in the event of a failure\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:43\",\"Text\":\"Ultimately, what should drive the decision of how quickly a system needs to be\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:47\",\"Text\":\"recovered or the amount of redundancy required is a business decision\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:49\",\"Text\":\"The owner of the system needs to determine\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:53\",\"Text\":\"what is cost justified based on their business needs\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:57\",\"Text\":\"We\'ll start with backup strategies for data\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:01\",\"Text\":\"Various methods we can use to backup data in the event of hardware failures\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"But before we get into discussing\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:08\",\"Text\":\"the strategies, let\'s talk about an important bit known as the archive bit\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:14\",\"Text\":\"Metadata is data about data, and the archive bit is an example of metadata\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:18\",\"Text\":\"Every file on a computer has an archive bit associated with it\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:20\",\"Text\":\"If the archive bit is set to\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:22\",\"Text\":\"Zero, no backup is required\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:27\",\"Text\":\"An operating system will automatically flip the archive bit to one whenever\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:32\",\"Text\":\"a file is created or modified, meaning the file needs to be backed up\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:35\",\"Text\":\"Now, let\'s talk about different backup strategies\"},{\"FromTime\":\"01:35\",\"ToTime\":\"01:39\",\"Text\":\"Mirror backups, also known as stream backups,\"},{\"FromTime\":\"01:39\",\"ToTime\":\"01:43\",\"Text\":\"is an exact copy with no compression, no attempt to shrink the backup file\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:48\",\"Text\":\"Size, meaning mirror backups are very fast but use a lot of storage space\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:51\",\"Text\":\"Full backups are where every file is\"},{\"FromTime\":\"01:51\",\"ToTime\":\"01:55\",\"Text\":\"backed up, regardless of what that archive that is set to full backups employee\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:59\",\"Text\":\"compression, so they\'re not as fast as mere backups\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:01\",\"Text\":\"Incremental backups are where we back up\"},{\"FromTime\":\"02:01\",\"ToTime\":\"02:04\",\"Text\":\"every change since the last incremental backup\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:09\",\"Text\":\"Every time we perform an incremental backup, the archive bit is reset to zero\"},{\"FromTime\":\"02:09\",\"ToTime\":\"02:14\",\"Text\":\"for every file that is backed up, which means you are only backing up files\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:18\",\"Text\":\"that have been created or modified since the last incremental backup\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:20\",\"Text\":\"This minimizes storage space required\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:24\",\"Text\":\"for backups, but can lead to lengthy recovery times as multiple incremental\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:29\",\"Text\":\"backup tapes may need to be pulled and run sequentially\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:32\",\"Text\":\"Differential backups are where we backup changes\"},{\"FromTime\":\"02:32\",\"ToTime\":\"02:34\",\"Text\":\"Since the last full backup,\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:38\",\"Text\":\"the archive bit is left set to one for every file backed up,\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:42\",\"Text\":\"which means during every differential backup, you are backing up all new\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:45\",\"Text\":\"and modified files since the last full backup\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:49\",\"Text\":\"This uses more storage space, but speeds up recovery times,\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:54\",\"Text\":\"as the maximum number of tapes you will ever need to pull is two the most recent\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:57\",\"Text\":\"full backup and the most recent differential tape\"},{\"FromTime\":\"02:57\",\"ToTime\":\"03:02\",\"Text\":\"Here\'s a summary of the different backup strategies\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:06\",\"Text\":\"It is important to validate that backups are occurring correctly\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:08\",\"Text\":\"This can be done in numerous ways\"},{\"FromTime\":\"03:08\",\"ToTime\":\"03:12\",\"Text\":\"Including cyclical redundancy checks, CRC checks, check\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:15\",\"Text\":\"Sums, bit forbid, comparisons of the backups to the original\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:20\",\"Text\":\"data, or just spot checking select files and these verification checks can be done\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:24\",\"Text\":\"while the backup is being performed and also periodically on shelf tapes\"},{\"FromTime\":\"03:25\",\"ToTime\":\"03:27\",\"Text\":\"It is important to think about where\"},{\"FromTime\":\"03:27\",\"ToTime\":\"03:29\",\"Text\":\"The backup data is being stored, how\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:31\",\"Text\":\"Long it is retained, and how to\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:34\",\"Text\":\"Make the backup process more efficient\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:39\",\"Text\":\"Backups should be stored off site, ideally in a geographically remote\"},{\"FromTime\":\"03:39\",\"ToTime\":\"03:41\",\"Text\":\"location from the primary system or data center\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:45\",\"Text\":\"It\'s a wee bit of pointless having great backups if they were located right\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:50\",\"Text\":\"Beside the primary system that just burned the ground or floated away in the flood\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:52\",\"Text\":\"Tape rotation schemes are different\"},{\"FromTime\":\"03:52\",\"ToTime\":\"03:56\",\"Text\":\"methods of keeping backup tapes for a period of time and then reusing\"},{\"FromTime\":\"03:56\",\"ToTime\":\"04:00\",\"Text\":\"the tapes overriding the old data with new data\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:04\",\"Text\":\"The exact rotation scheme that an organization chooses needs to be\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:08\",\"Text\":\"driven by their retention policy, which is driven by regulatory contractual\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:12\",\"Text\":\"requirements, restoration needs, and costs\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:16\",\"Text\":\"The recovery point objective is the maximum tolerable data loss\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:20\",\"Text\":\"an organization is willing to accept as a measurement of time\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:24\",\"Text\":\"5 seconds worth of data, five minutes, 5 hours, or five days\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:25\",\"Text\":\"You get the point\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:29\",\"Text\":\"I raised the RPO here as it is a major driver of the cost\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:30\",\"Text\":\"Of a backup solution\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:34\",\"Text\":\"The shorter the RPO, the less data an organization is willing\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:38\",\"Text\":\"to lose and therefore the more expensive the backup solution is going to be\"},{\"FromTime\":\"04:38\",\"ToTime\":\"04:40\",\"Text\":\"So if an owner wants to reduce costs\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:45\",\"Text\":\"associated with backups, they may need to look at reducing their RPO requirement\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:48\",\"Text\":\"Now, let\'s switch topics slightly and talk about spare parts\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:51\",\"Text\":\"Spare power supplies, spare ram,\"},{\"FromTime\":\"04:51\",\"ToTime\":\"04:56\",\"Text\":\"spare hard drives, any of the parts you might need to put in a system\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:59\",\"Text\":\"A cold spare is simply one of these spare\"},{\"FromTime\":\"04:59\",\"ToTime\":\"05:03\",\"Text\":\"parts on a shelf somewhere if the primary power supply fails\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:05\",\"Text\":\"As an example, the system is going to go\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:09\",\"Text\":\"down for minutes or hours, or even longer, depending on how long\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:10\",\"Text\":\"It takes to get that spare part\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:15\",\"Text\":\"Off the shelf and installed in the system so it can be brought back online\"},{\"FromTime\":\"05:15\",\"ToTime\":\"05:17\",\"Text\":\"A warm spare is a spare part installed\"},{\"FromTime\":\"05:17\",\"ToTime\":\"05:21\",\"Text\":\"in the system but is not powered on and ready to go\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:22\",\"Text\":\"With warm spares,\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:25\",\"Text\":\"if the primary part fails, the system is still going to go down,\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:29\",\"Text\":\"but recovery times will be much shorter as someone just needs to manually flip\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:35\",\"Text\":\"a switch to switch over to the spare part and get the system back up and running\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:37\",\"Text\":\"Hot spares are spare parts installed\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:41\",\"Text\":\"in the system and powered on and ready to go\"},{\"FromTime\":\"05:41\",\"ToTime\":\"05:45\",\"Text\":\"So if the primary part fails, there will be an automatic switch over\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:49\",\"Text\":\"to the spare part and the system will remain up and running\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:53\",\"Text\":\"Now let\'s talk about how we can use multiple hard drives simultaneously\"},{\"FromTime\":\"05:53\",\"ToTime\":\"05:58\",\"Text\":\"to achieve greater speed, greater redundancy, or both\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:04\",\"Text\":\"Raid Zero, also known as Striping, uses two or more hard drives\"},{\"FromTime\":\"06:04\",\"ToTime\":\"06:05\",\"Text\":\"When a file is sent to the Raid\"},{\"FromTime\":\"06:05\",\"ToTime\":\"06:09\",\"Text\":\"controller, the file is split into two pieces\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:10\",\"Text\":\"The first half is written to the\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:12\",\"Text\":\"First hard drive and the second half\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:15\",\"Text\":\"Of the file is written to the second hard drive\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:19\",\"Text\":\"Raid Zero, therefore, is all about speed because we have\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:23\",\"Text\":\"essentially doubled our read and write speed, but at the expense of redundancy\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:28\",\"Text\":\"Raid Zero at least doubles the chance of data loss because if one of\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:30\",\"Text\":\"These drives fails, you\'ve lost half your\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:33\",\"Text\":\"File, which is essentially all of your file\"},{\"FromTime\":\"06:33\",\"ToTime\":\"06:36\",\"Text\":\"So Raid Zero equals speed\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:41\",\"Text\":\"Raid One, also known as mirroring, uses two or more hard drives\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:42\",\"Text\":\"When a file is sent to the\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:47\",\"Text\":\"Raid controller, the file is copied or mirrored, the first copy is written to\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:49\",\"Text\":\"The first hard drive, and the second\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:52\",\"Text\":\"Copy of the file is written to the second hard drive\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:53\",\"Text\":\"Raid One, therefore,\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:59\",\"Text\":\"is all about redundancy because if we lose a hard drive, we have simply lost a copy\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:03\",\"Text\":\"of the file and we have a complete copy of the file on the other drive\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:06\",\"Text\":\"So Raid Zero equals redundancy\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:08\",\"Text\":\"It\'s not listed here because you already know what it is\"},{\"FromTime\":\"07:08\",\"ToTime\":\"07:14\",\"Text\":\"Grade 10, or Raid One plus zero, is Raid One and Raid Zero together\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:18\",\"Text\":\"Raid 10, therefore, requires a minimum of four hard drives\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:23\",\"Text\":\"A file is mirrored and then striped, creating four fragments of data which are\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:25\",\"Text\":\"Written to four hard drives\"},{\"FromTime\":\"07:25\",\"ToTime\":\"07:31\",\"Text\":\"Raid Zero gives you both redundancy and speed at the cost of a lot of hard drive\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:35\",\"Text\":\"Raid Five is meant to be the best of both worlds\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:39\",\"Text\":\"You get nearly the speed of Raid Zero, you get the redundancy of Raid One,\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:42\",\"Text\":\"and you don\'t need as many hard drives as Raid 10\"},{\"FromTime\":\"07:42\",\"ToTime\":\"07:46\",\"Text\":\"Raid Five requires a minimum of three hard drives\"},{\"FromTime\":\"07:46\",\"ToTime\":\"07:47\",\"Text\":\"When a file comes into the Raid\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:50\",\"Text\":\"Controller, it is split in half like Raid Zero\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:52\",\"Text\":\"And then the magic happens\"},{\"FromTime\":\"07:52\",\"ToTime\":\"07:57\",\"Text\":\"Some parity data is calculated using exclusive or math\"},{\"FromTime\":\"07:57\",\"ToTime\":\"08:01\",\"Text\":\"This magical parody data allows you to reconstruct either piece\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:05\",\"Text\":\"of the original file with the remaining piece and the parity data\"},{\"FromTime\":\"08:05\",\"ToTime\":\"08:07\",\"Text\":\"The two pieces of the file and\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:10\",\"Text\":\"The parity data are written to the three hard drives\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:15\",\"Text\":\"And here\'s a summary of the different types of Raid\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:18\",\"Text\":\"High Availability systems means we want\"},{\"FromTime\":\"08:18\",\"ToTime\":\"08:21\",\"Text\":\"a system that doesn\'t go down in the event of a failure\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:23\",\"Text\":\"We want redundancy at the system level\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:29\",\"Text\":\"We can achieve high Availability through clustering and redundancy\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:31\",\"Text\":\"Clustering means we have multiple systems\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:35\",\"Text\":\"working together simultaneously to support a workload\"},{\"FromTime\":\"08:35\",\"ToTime\":\"08:38\",\"Text\":\"Take a cluster of web servers behind a load balancer\"},{\"FromTime\":\"08:38\",\"ToTime\":\"08:40\",\"Text\":\"If one of the members of the cluster goes\"},{\"FromTime\":\"08:40\",\"ToTime\":\"08:45\",\"Text\":\"down, the cluster is still running, but at reduced capacity\"},{\"FromTime\":\"08:45\",\"ToTime\":\"08:48\",\"Text\":\"Redundancy means there\'s multiple systems,\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:51\",\"Text\":\"a primary and one or more secondary systems\"},{\"FromTime\":\"08:51\",\"ToTime\":\"08:53\",\"Text\":\"These systems are not working together\"},{\"FromTime\":\"08:53\",\"ToTime\":\"08:56\",\"Text\":\"Rather, the primary is doing all the work\"},{\"FromTime\":\"08:56\",\"ToTime\":\"08:59\",\"Text\":\"And if it fails, the secondary system\"},{\"FromTime\":\"08:59\",\"ToTime\":\"09:02\",\"Text\":\"Will take over to fully support the workload\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:04\",\"Text\":\"Okay, now let\'s talk about how we can\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:08\",\"Text\":\"recover not just a part or a system, but whole data centers\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:11\",\"Text\":\"We\'re going to walk through the different types of recovery sites,\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:15\",\"Text\":\"starting from the cheapest option which requires the most time to recover\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:20\",\"Text\":\"and building up to a redundant site which costs a ton of money but can\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:24\",\"Text\":\"potentially have zero down time if the primary site goes down\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:27\",\"Text\":\"A cold site is just the shell of a building\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:29\",\"Text\":\"No cabling has been run, network cables,\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:32\",\"Text\":\"power cables, no server racks are in place,\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:36\",\"Text\":\"no expensive equipment like servers, no data and no people\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:37\",\"Text\":\"So cheap\"},{\"FromTime\":\"09:37\",\"ToTime\":\"09:38\",\"Text\":\"But it can take weeks to get\"}]', '<div class=\"Recovery\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Recovery Strategies</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Backup Storage</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>Spare Parts</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span\n ><span>RAID</span> Redundant Array of Independent Disks</span\n >\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>High Availability System</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Recovery Sites</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-5\">\n <span>Archive Bit</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span>Types of Backups</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Validation</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span>Data <span>Storage</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>PRO</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Cold</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Warm</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Hot</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>RAID 0 <span class=\"pink\">Striping</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>RAID 1 <span class=\"pink\">Mirroring</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>RAID 5 <span class=\"pink\">Parity</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Clustering</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Redundancy</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Types of Sites</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Geographically <span>remote</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box box-6 bg-none\">\n <div class=\"inner-divs hover-box\">\n <span>Mirror</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Full</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Incremental</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Differential</span>\n </div>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Checksums / CRC</span>\n </div>\n <div class=\"main-box box-7 bg-none\">\n <div class=\"inner-divs hover-box\">\n <span>Offsite</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Tape Rotation</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n <div class=\"main-box bg-none box-8\">\n <div class=\"inner-divs hover-box\">\n <span>Mirror</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Full</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Mirror</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Full</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Incremental</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-5\"></div>\n </div>\n </div>\n </div>\n </div>', '11:49', NULL, '935,936,937,938,939,940', 'DWwl', 0, 0, '104,105,106,108,110', '2021-03-23 06:06:44', '2023-11-01 06:10:22');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(52, 'Business Continuity Management (BCM)', 29, '155,156,157', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/7.6+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/7.6+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.6+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.6+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.6+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.6+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/7.6+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Business Continuity Management (BCM)\"},{\"FromTime\":\"00:01:18\",\"user_ids\":\"\",\"Text\":\"Goals of BCM\"},{\"FromTime\":\"00:01:46\",\"user_ids\":\"\",\"Text\":\"Business Impact Assessment\"},{\"FromTime\":\"00:02:25\",\"user_ids\":\"\",\"Text\":\"Recovery Point Objective (RPO)\"},{\"FromTime\":\"00:02:44\",\"user_ids\":\"\",\"Text\":\"Recovery Time Objective (RTO)\"},{\"FromTime\":\"00:02:59\",\"user_ids\":\"\",\"Text\":\"Work Recovery Time (WRT)\"},{\"FromTime\":\"00:03:09\",\"user_ids\":\"\",\"Text\":\"Maximum Tolerable Downtime (MTD)\"},{\"FromTime\":\"00:03:32\",\"user_ids\":\"\",\"Text\":\"BIA Visualization\"},{\"FromTime\":\"00:04:00\",\"user_ids\":\"\",\"Text\":\"Business Continuity Plan (BCP)\"},{\"FromTime\":\"00:04:29\",\"user_ids\":\"\",\"Text\":\"Disaster Recovery Plan (DRP)\"},{\"FromTime\":\"00:04:48\",\"user_ids\":\"\",\"Text\":\"BCP and DRP Testing\"},{\"FromTime\":\"00:05:14\",\"user_ids\":\"\",\"Text\":\"Read-through Test\"},{\"FromTime\":\"00:05:36\",\"user_ids\":\"\",\"Text\":\"Walkthrough Test\"},{\"FromTime\":\"00:06:03\",\"user_ids\":\"\",\"Text\":\"Simulation\"},{\"FromTime\":\"00:06:31\",\"user_ids\":\"\",\"Text\":\"Parallel Test\"},{\"FromTime\":\"00:06:56\",\"user_ids\":\"\",\"Text\":\"Full-interruption / Full-Scale Test\"},{\"FromTime\":\"00:07:19\",\"user_ids\":\"\",\"Text\":\"Restoration Order\"},{\"FromTime\":\"00:07:45\",\"user_ids\":\"\",\"Text\":\"Dependency Charts\"},{\"FromTime\":\"00:07:59\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:11\",\"Text\":\"Business Continuity Management\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:14\",\"Text\":\"DCM is the business process that drives\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:17\",\"Text\":\"the planning and the preparation for disasters\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"By conducting the Bia, the Business Impact\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:23\",\"Text\":\"Analysis process, and then using using the\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:25\",\"Text\":\"Results of the Bia, the measurements of\"},{\"FromTime\":\"00:25\",\"ToTime\":\"00:29\",\"Text\":\"Time, RPO, RTO, WRT and MTD to\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:33\",\"Text\":\"Create, test, train people for and maintain\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:39\",\"Text\":\"Business Continuity plans, BCPS and Disaster Recovery Plans drops\"},{\"FromTime\":\"00:39\",\"ToTime\":\"00:41\",\"Text\":\"The point of all this planning, preparation\"},{\"FromTime\":\"00:41\",\"ToTime\":\"00:44\",\"Text\":\"And training within Business Continuity Management is\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:47\",\"Text\":\"To ensure critical processes and systems\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:50\",\"Text\":\"continue to operate during a disaster to ensure\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:52\",\"Text\":\"The survival of the business\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:54\",\"Text\":\"Business Continuity Management does not focus on\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:56\",\"Text\":\"Every single business process and system\"},{\"FromTime\":\"00:56\",\"ToTime\":\"00:59\",\"Text\":\"in the business, but rather the most critical\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01740\",\"Text\":\"During a disaster, it is generally not\"},{\"FromTime\":\"01:01770\",\"ToTime\":\"01:03680\",\"Text\":\"Possible to keep every single part of\"},{\"FromTime\":\"01:03680\",\"ToTime\":\"01:05100\",\"Text\":\"The business running as usual\"},{\"FromTime\":\"01:05120\",\"ToTime\":\"01:07200\",\"Text\":\"So in Business Continuity Management, we need\"},{\"FromTime\":\"01:07200\",\"ToTime\":\"01:08770\",\"Text\":\"To determine what business processes\"},{\"FromTime\":\"01:08800\",\"ToTime\":\"01:14570\",\"Text\":\"and systems are most critical and focus are limited our resources on those most\"},{\"FromTime\":\"01:14600\",\"ToTime\":\"01:18100\",\"Text\":\"critical systems and processes during a disaster\"},{\"FromTime\":\"01:18130\",\"ToTime\":\"01:19900\",\"Text\":\"There are three major goals\"},{\"FromTime\":\"01:19920\",\"ToTime\":\"01:22420\",\"Text\":\"of Business Continuity Management, and you need to remember\"},{\"FromTime\":\"01:22450\",\"ToTime\":\"01:23850\",\"Text\":\"Them in this order\"},{\"FromTime\":\"01:23880\",\"ToTime\":\"01:27740\",\"Text\":\"Number one most important goal is safety of people\"},{\"FromTime\":\"01:27770\",\"ToTime\":\"01:30100\",\"Text\":\"People are the most valuable asset to\"},{\"FromTime\":\"01:30130\",\"ToTime\":\"01:34210\",\"Text\":\"An organization, and without people, there will be no organization\"},{\"FromTime\":\"01:34240\",\"ToTime\":\"01:37140\",\"Text\":\"Number two is to attempt to minimize\"},{\"FromTime\":\"01:37170\",\"ToTime\":\"01:39960\",\"Text\":\"The impact, minimize the damage caused by\"},{\"FromTime\":\"01:39990\",\"ToTime\":\"01:42660\",\"Text\":\"The disaster, so that three we can\"},{\"FromTime\":\"01:42690\",\"ToTime\":\"01:45700\",\"Text\":\"Help to ensure the survival of the business\"},{\"FromTime\":\"01:45730\",\"ToTime\":\"01:48020\",\"Text\":\"The first major process that we perform\"},{\"FromTime\":\"01:48050\",\"ToTime\":\"01:51980\",\"Text\":\"in Business Continuity Management is the Business Impact Assessment\"},{\"FromTime\":\"01:52010\",\"ToTime\":\"01:53740\",\"Text\":\"It is through the Bia that we\"},{\"FromTime\":\"01:53760\",\"ToTime\":\"01:56210\",\"Text\":\"Identify the most critical business processes and\"},{\"FromTime\":\"01:56240\",\"ToTime\":\"02:00020\",\"Text\":\"Systems by consulting stakeholders from across the organization\"},{\"FromTime\":\"02:00050\",\"ToTime\":\"02:06000\",\"Text\":\"The major output of the Bia process is four different measurements of time that\"},{\"FromTime\":\"02:06030\",\"ToTime\":\"02:09100\",\"Text\":\"Have been approved by the process or system owner\"},{\"FromTime\":\"02:09130\",\"ToTime\":\"02:11500\",\"Text\":\"The owner must approve these numbers\"},{\"FromTime\":\"02:11530\",\"ToTime\":\"02:14020\",\"Text\":\"because ultimately the owner must pay for the\"},{\"FromTime\":\"02:14050\",\"ToTime\":\"02:16450\",\"Text\":\"Costs associated with achieving these numbers\"},{\"FromTime\":\"02:16480\",\"ToTime\":\"02:20980\",\"Text\":\"And let me re emphasize each of these numbers is a measurement of time\"},{\"FromTime\":\"02:21010\",\"ToTime\":\"02:24060\",\"Text\":\"Seconds, minutes, hours, days\"},{\"FromTime\":\"02:24090\",\"ToTime\":\"02:26920\",\"Text\":\"The recovery point objective the RPO is\"},{\"FromTime\":\"02:26920\",\"ToTime\":\"02:28520\",\"Text\":\"A measurement of how much data an\"},{\"FromTime\":\"02:28550\",\"ToTime\":\"02:31730\",\"Text\":\"Organization is willing to lose in the event of a disaster\"},{\"FromTime\":\"02:31760\",\"ToTime\":\"02:34020\",\"Text\":\"So if the server explodes,\"},{\"FromTime\":\"02:34050\",\"ToTime\":\"02:37380\",\"Text\":\"what is the maximum tolerable data loss as a measurement of time?\"},{\"FromTime\":\"02:37410\",\"ToTime\":\"02:39420\",\"Text\":\"5 seconds worth of data ten minutes\"},{\"FromTime\":\"02:39450\",\"ToTime\":\"02:41820\",\"Text\":\"Worth of data 3 hours two days\"},{\"FromTime\":\"02:41850\",\"ToTime\":\"02:43380\",\"Text\":\"That\'s the RPO\"},{\"FromTime\":\"02:43410\",\"ToTime\":\"02:45420\",\"Text\":\"The recovery time objective\"},{\"FromTime\":\"02:45450\",\"ToTime\":\"02:48480\",\"Text\":\"The RTO is a measurement of the\"},{\"FromTime\":\"02:48510\",\"ToTime\":\"02:51400\",\"Text\":\"Maximum tolerable time to recover systems to\"},{\"FromTime\":\"02:51430\",\"ToTime\":\"02:53580\",\"Text\":\"A defined service level\"},{\"FromTime\":\"02:53600\",\"ToTime\":\"02:55380\",\"Text\":\"Typically, this means how long it takes\"},{\"FromTime\":\"02:55410\",\"ToTime\":\"02:57980\",\"Text\":\"To bring backup systems online\"},{\"FromTime\":\"02:58010\",\"ToTime\":\"03:00600\",\"Text\":\"The work recovery time, the WRT is\"},{\"FromTime\":\"03:00630\",\"ToTime\":\"03:02780\",\"Text\":\"The maximum tolerable amount of time to\"},{\"FromTime\":\"03:02810\",\"ToTime\":\"03:05540\",\"Text\":\"Verify systems and our data integrity as\"},{\"FromTime\":\"03:05570\",\"ToTime\":\"03:08420\",\"Text\":\"Part of returning systems to normal operations\"},{\"FromTime\":\"03:08450\",\"ToTime\":\"03:10460\",\"Text\":\"And the maximum tolerable downtime\"},{\"FromTime\":\"03:10490\",\"ToTime\":\"03:15340\",\"Text\":\"the MTD, also sometimes referred to as the maximum Allowable downtime\"},{\"FromTime\":\"03:15370\",\"ToTime\":\"03:17580\",\"Text\":\"The Mad is the maximum time\"},{\"FromTime\":\"03:17610\",\"ToTime\":\"03:19840\",\"Text\":\"A critical process or system can be\"},{\"FromTime\":\"03:19870\",\"ToTime\":\"03:23660\",\"Text\":\"Disrupted before there are unacceptable consequences to the business\"},{\"FromTime\":\"03:23680\",\"ToTime\":\"03:25460\",\"Text\":\"Like the business going out of business\"},{\"FromTime\":\"03:25490\",\"ToTime\":\"03:27040\",\"Text\":\"The MTD is always going to be\"},{\"FromTime\":\"03:27070\",\"ToTime\":\"03:31580\",\"Text\":\"Greater than or equal to RTO plus WRT\"},{\"FromTime\":\"03:31610\",\"ToTime\":\"03:34700\",\"Text\":\"And here\'s a diagram that summarizes these numbers\"},{\"FromTime\":\"03:34730\",\"ToTime\":\"03:37820\",\"Text\":\"This visual helps me remember how these numbers fit together\"},{\"FromTime\":\"03:37850\",\"ToTime\":\"03:40420\",\"Text\":\"Hopefully it does the same for you\"},{\"FromTime\":\"03:40450\",\"ToTime\":\"03:41940\",\"Text\":\"And to emphasize this point,\"},{\"FromTime\":\"03:41970\",\"ToTime\":\"03:48180\",\"Text\":\"it is the owner of a processor system that must approve these Rtorpo, WRT and MTD\"},{\"FromTime\":\"03:48210\",\"ToTime\":\"03:50180\",\"Text\":\"Numbers because the owner has to pay\"},{\"FromTime\":\"03:50210\",\"ToTime\":\"03:52500\",\"Text\":\"For the recovery strategies that will allow\"},{\"FromTime\":\"03:52530\",\"ToTime\":\"03:54220\",\"Text\":\"These numbers to be achieved\"},{\"FromTime\":\"03:54250\",\"ToTime\":\"03:56160\",\"Text\":\"Now, let\'s talk about two major types\"},{\"FromTime\":\"03:56160\",\"ToTime\":\"03:57740\",\"Text\":\"Of plans that these numbers drive\"},{\"FromTime\":\"03:57770\",\"ToTime\":\"04:02060\",\"Text\":\"The creation of Business Continuity Plans BCPS\"},{\"FromTime\":\"04:02090\",\"ToTime\":\"04:04900\",\"Text\":\"Focus on critical business processes\"},{\"FromTime\":\"04:04930\",\"ToTime\":\"04:07780\",\"Text\":\"For example, paying employees is typically considered\"},{\"FromTime\":\"04:07800\",\"ToTime\":\"04:10240\",\"Text\":\"To be a critical business process I don\'t know about you, but I\'m\"},{\"FromTime\":\"04:10240\",\"ToTime\":\"04:12700\",\"Text\":\"Not super excited to show up for work if I\'m not being paid\"},{\"FromTime\":\"04:12730\",\"ToTime\":\"04:14380\",\"Text\":\"So in the event of a disaster\"},{\"FromTime\":\"04:14410\",\"ToTime\":\"04:16820\",\"Text\":\"Like our automated payroll system blowing up\"},{\"FromTime\":\"04:16840\",\"ToTime\":\"04:18720\",\"Text\":\"The BCP plan would focus on how\"},{\"FromTime\":\"04:18750\",\"ToTime\":\"04:21780\",\"Text\":\"to continue the business process of paying employees\"},{\"FromTime\":\"04:21800\",\"ToTime\":\"04:23820\",\"Text\":\"BCP plans essentially focus\"},{\"FromTime\":\"04:23840\",\"ToTime\":\"04:26940\",\"Text\":\"on the survival of the business, and BCP plans often\"},{\"FromTime\":\"04:26970\",\"ToTime\":\"04:29220\",\"Text\":\"Contain one or more DRP plans\"},{\"FromTime\":\"04:29250\",\"ToTime\":\"04:32400\",\"Text\":\"Disaster recovery plans drops focus on the\"},{\"FromTime\":\"04:32420\",\"ToTime\":\"04:36500\",\"Text\":\"Recovery of critical technology, infrastructure and systems\"},{\"FromTime\":\"04:36520\",\"ToTime\":\"04:37940\",\"Text\":\"So in the example of the payroll\"},{\"FromTime\":\"04:37970\",\"ToTime\":\"04:40660\",\"Text\":\"System exploding while the BCP is focused\"},{\"FromTime\":\"04:40690\",\"ToTime\":\"04:43140\",\"Text\":\"On keeping the payroll business process running\"},{\"FromTime\":\"04:43160\",\"ToTime\":\"04:45200\",\"Text\":\"The DRP would be focused on recovering\"},{\"FromTime\":\"04:45220\",\"ToTime\":\"04:47660\",\"Text\":\"The actual payroll system\"},{\"FromTime\":\"04:47690\",\"ToTime\":\"04:50380\",\"Text\":\"It is incredibly important that BCP and\"},{\"FromTime\":\"04:50410\",\"ToTime\":\"04:52780\",\"Text\":\"DRP plans are tested periodically\"},{\"FromTime\":\"04:52800\",\"ToTime\":\"04:55240\",\"Text\":\"There is little likelihood that the plans\"},{\"FromTime\":\"04:55240\",\"ToTime\":\"04:57180\",\"Text\":\"Will work effectively in a real disaster\"},{\"FromTime\":\"04:57210\",\"ToTime\":\"04:59540\",\"Text\":\"If they haven\'t been tested and refined\"},{\"FromTime\":\"04:59570\",\"ToTime\":\"05:01420\",\"Text\":\"Based on the results of testing\"},{\"FromTime\":\"05:01450\",\"ToTime\":\"05:03220\",\"Text\":\"Tests are typically done in order\"},{\"FromTime\":\"05:03250\",\"ToTime\":\"05:05260\",\"Text\":\"Starting with the first simplest test,\"},{\"FromTime\":\"05:05280\",\"ToTime\":\"05:07500\",\"Text\":\"refining based on that test, and then moving\"},{\"FromTime\":\"05:07530\",\"ToTime\":\"05:09740\",\"Text\":\"On to the next more comprehensive test\"},{\"FromTime\":\"05:09770\",\"ToTime\":\"05:13340\",\"Text\":\"Refining and moving on up incrementally through all the tests\"},{\"FromTime\":\"05:13360\",\"ToTime\":\"05:17900\",\"Text\":\"The first simplest test that can be done is a read through or checklist\"},{\"FromTime\":\"05:17920\",\"ToTime\":\"05:19080\",\"Text\":\"This is where the author of the\"},{\"FromTime\":\"05:19080\",\"ToTime\":\"05:20560\",\"Text\":\"Plan reads through it to make sure\"},{\"FromTime\":\"05:20560\",\"ToTime\":\"05:21660\",\"Text\":\"They haven\'t missed anything\"},{\"FromTime\":\"05:21690\",\"ToTime\":\"05:24020\",\"Text\":\"They are essentially going through a checklist\"},{\"FromTime\":\"05:24040\",\"ToTime\":\"05:26060\",\"Text\":\"A plan should include the phone numbers\"},{\"FromTime\":\"05:26090\",\"ToTime\":\"05:27140\",\"Text\":\"For everyone in it\"},{\"FromTime\":\"05:27160\",\"ToTime\":\"05:29780\",\"Text\":\"Alternate contact info\"},{\"FromTime\":\"05:29800\",\"ToTime\":\"05:32000\",\"Text\":\"Is all of this information correctly written\"},{\"FromTime\":\"05:32030\",\"ToTime\":\"05:34380\",\"Text\":\"Down in the plan according to a checklist?\"},{\"FromTime\":\"05:34410\",\"ToTime\":\"05:36900\",\"Text\":\"The next test is a walkthrough\"},{\"FromTime\":\"05:36920\",\"ToTime\":\"05:39500\",\"Text\":\"This is an entirely paper based exercise\"},{\"FromTime\":\"05:39520\",\"ToTime\":\"05:40800\",\"Text\":\"Where you make a few copies of\"},{\"FromTime\":\"05:40800\",\"ToTime\":\"05:42300\",\"Text\":\"The plan and then you put those\"},{\"FromTime\":\"05:42320\",\"ToTime\":\"05:44180\",\"Text\":\"Plans in front of stakeholders from across\"},{\"FromTime\":\"05:44200\",\"ToTime\":\"05:45740\",\"Text\":\"The business who are all sitting around\"},{\"FromTime\":\"05:45760\",\"ToTime\":\"05:46940\",\"Text\":\"A conference room table\"},{\"FromTime\":\"05:46970\",\"ToTime\":\"05:49820\",\"Text\":\"Then these stakeholders walk through the plan\"},{\"FromTime\":\"05:49850\",\"ToTime\":\"05:52740\",\"Text\":\"Okay, page one says we do X, Y and Z\"},{\"FromTime\":\"05:52770\",\"ToTime\":\"05:55180\",\"Text\":\"The various stakeholders who are experts in\"},{\"FromTime\":\"05:55210\",\"ToTime\":\"05:58860\",\"Text\":\"Their respective areas finance, customer relations, It\"},{\"FromTime\":\"05:58890\",\"ToTime\":\"06:02900\",\"Text\":\"Business owners will then provide feedback on the plan\"},{\"FromTime\":\"06:02920\",\"ToTime\":\"06:05340\",\"Text\":\"A simulation is again an entirely paper\"},{\"FromTime\":\"06:05360\",\"ToTime\":\"06:07900\",\"Text\":\"Based exercise where you have stakeholders sitting\"},{\"FromTime\":\"06:07920\",\"ToTime\":\"06:09200\",\"Text\":\"Around a table with copies of the\"},{\"FromTime\":\"06:09200\",\"ToTime\":\"06:10260\",\"Text\":\"Plan in front of them\"},{\"FromTime\":\"06:10290\",\"ToTime\":\"06:12480\",\"Text\":\"The difference is that you invent a\"},{\"FromTime\":\"06:12510\",\"ToTime\":\"06:16260\",\"Text\":\"Scenario like a virus outbreak or an earthquake at a location\"},{\"FromTime\":\"06:16290\",\"ToTime\":\"06:18160\",\"Text\":\"And now everyone at the table must\"},{\"FromTime\":\"06:18190\",\"ToTime\":\"06:19980\",\"Text\":\"Try and follow the plan as though\"},{\"FromTime\":\"06:20010\",\"ToTime\":\"06:21540\",\"Text\":\"The disaster were occurring\"},{\"FromTime\":\"06:21570\",\"ToTime\":\"06:24540\",\"Text\":\"You then periodically throw in some updates or twists\"},{\"FromTime\":\"06:24570\",\"ToTime\":\"06:26100\",\"Text\":\"The data center just blew up\"},{\"FromTime\":\"06:26130\",\"ToTime\":\"06:28360\",\"Text\":\"CNN is on line three to see\"},{\"FromTime\":\"06:28360\",\"ToTime\":\"06:29500\",\"Text\":\"How well the plan works\"},{\"FromTime\":\"06:29530\",\"ToTime\":\"06:30980\",\"Text\":\"In this scenario,\"},{\"FromTime\":\"06:31010\",\"ToTime\":\"06:35740\",\"Text\":\"a parallel test is the first time that any systems are actually touched by the test\"},{\"FromTime\":\"06:35770\",\"ToTime\":\"06:40420\",\"Text\":\"Specifically only backup systems and not production systems\"},{\"FromTime\":\"06:40450\",\"ToTime\":\"06:42540\",\"Text\":\"This is again a scenario based test\"},{\"FromTime\":\"06:42570\",\"ToTime\":\"06:44760\",\"Text\":\"Some scenario is invented and people have\"},{\"FromTime\":\"06:44790\",\"ToTime\":\"06:46540\",\"Text\":\"To try and react to the scenario\"},{\"FromTime\":\"06:46570\",\"ToTime\":\"06:48380\",\"Text\":\"Using the plan and trying to do\"},{\"FromTime\":\"06:48410\",\"ToTime\":\"06:51700\",\"Text\":\"Things like bring backup systems online\"},{\"FromTime\":\"06:51730\",\"ToTime\":\"06:54100\",\"Text\":\"The final and most important type of\"},{\"FromTime\":\"06:54130\",\"ToTime\":\"06:58700\",\"Text\":\"Test that we perform is a full interruption or full scale test\"},{\"FromTime\":\"06:58730\",\"ToTime\":\"07:01260\",\"Text\":\"This is literally where you cause a disaster\"},{\"FromTime\":\"07:01280\",\"ToTime\":\"07:02740\",\"Text\":\"If you really want to know if\"},{\"FromTime\":\"07:02760\",\"ToTime\":\"07:04200\",\"Text\":\"Your backup power system is going to\"},{\"FromTime\":\"07:04230\",\"ToTime\":\"07:06280\",\"Text\":\"Work when the power is cut, the\"},{\"FromTime\":\"07:06300\",\"ToTime\":\"07:09580\",\"Text\":\"Best way to test this is to cut the power\"},{\"FromTime\":\"07:09600\",\"ToTime\":\"07:12020\",\"Text\":\"Full scale testing should only be performed\"},{\"FromTime\":\"07:12040\",\"ToTime\":\"07:14620\",\"Text\":\"After every other test has been performed\"},{\"FromTime\":\"07:14650\",\"ToTime\":\"07:17580\",\"Text\":\"successfully and you have management\'s approval\"},{\"FromTime\":\"07:17600\",\"ToTime\":\"07:20500\",\"Text\":\"Remember CYA, how do we determine the\"},{\"FromTime\":\"07:20530\",\"ToTime\":\"07:23900\",\"Text\":\"Order in which we restore business processes and systems?\"},{\"FromTime\":\"07:23920\",\"ToTime\":\"07:28860\",\"Text\":\"Rather obviously, we restore the most critical processes and systems first\"},{\"FromTime\":\"07:28890\",\"ToTime\":\"07:31740\",\"Text\":\"This is another important outcome of the bia process\"},{\"FromTime\":\"07:31770\",\"ToTime\":\"07:33660\",\"Text\":\"Part of the bia process is to\"},{\"FromTime\":\"07:33680\",\"ToTime\":\"07:37120\",\"Text\":\"Get a bunch of business and system owners around a table to argue and\"},{\"FromTime\":\"07:37150\",\"ToTime\":\"07:39680\",\"Text\":\"Determine which processes and systems are truly\"},{\"FromTime\":\"07:39710\",\"ToTime\":\"07:41660\",\"Text\":\"The most critical and in what order\"},{\"FromTime\":\"07:41680\",\"ToTime\":\"07:42700\",\"Text\":\"They should be restored\"},{\"FromTime\":\"07:42720\",\"ToTime\":\"07:44100\",\"Text\":\"We also need to create what are\"},{\"FromTime\":\"07:44130\",\"ToTime\":\"07:46020\",\"Text\":\"Known as dependency charts\"},{\"FromTime\":\"07:46040\",\"ToTime\":\"07:48780\",\"Text\":\"We usually can\'t just bring up a system in isolation\"},{\"FromTime\":\"07:48800\",\"ToTime\":\"07:51340\",\"Text\":\"We must consider what dependencies the system\"},{\"FromTime\":\"07:51360\",\"ToTime\":\"07:54860\",\"Text\":\"Has and bring those dependencies up in the right order\"},{\"FromTime\":\"07:54890\",\"ToTime\":\"07:57000\",\"Text\":\"Dependency charts help us map all of\"},{\"FromTime\":\"07:57030\",\"ToTime\":\"07:59860\",\"Text\":\"This out, and that is an overview\"},{\"FromTime\":\"07:59890\",\"ToTime\":\"08:03300\",\"Text\":\"Of Business Continuity Management within domain seven\"},{\"FromTime\":\"08:03320\",\"ToTime\":\"08:05720\",\"Text\":\"Covering the most critical concepts to know for the exam\"}]', ' <div class=\"Business\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Business Continuity Management (BCM)</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span \n >Focuses on\n <span class=\"yellow\">critical and essential functions</span> of\n business</a\n >\n </div>\n </div>\n\n <div class=\"model-grid model-grid-2\">\n <div class=\"main-box hover-box box-2\">\n <span >Goals of BCM</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span >Business Impact Assessment</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span >Types of Plans</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span >Testing Plans</span>\n </div>\n <div class=\"main-box hover-box box-6\">\n <span >Restoration <span>order</span></span>\n </div>\n </div>\n\n <div class=\"model-grid model-grid-3\">\n <div class=\"main-box hover-box box-7\">\n <span ><span>1.</span> Safety of people</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span ><span>2.</span> Minimize damage</span>\n </div>\n <div class=\"main-box hover-box box-7\">\n <span ><span>3.</span> Survival of business</span>\n </div>\n\n <div class=\"main-box hover-box box-8\">\n <span >Identify Critical <span>Processes & Systems</span></span>\n </div>\n <div class=\"main-box hover-box box-9\">\n <span >Measurements of Time</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span \n >Owner approval of #s <span>and associated costs</span></a\n >\n </div>\n\n <div class=\"main-box hover-box box-10\">\n <span >Business Continuity <span>Plan (BCP)</span></span>\n </div>\n <div class=\"main-box hover-box box-10\">\n <span >Business Recovery <span>Plan (DRP)</span></span>\n </div>\n\n <div class=\"main-box hover-box box-11\">\n <span >Read-through / <span>Checklist</span></span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span >Walkthrough</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span >Simulation</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span >Parallel</span>\n </div>\n <div class=\"main-box hover-box box-11\">\n <span >Full-interruption / <span>Full-scale</span></span>\n </div>\n\n <div class=\"main-box hover-box box-12\">\n <span >Most critical first</span>\n </div>\n <div class=\"main-box hover-box box-12\">\n <span >Dependency charts</span>\n </div>\n </div>\n\n <div class=\"model-grid model-grid-4\">\n <div class=\"main-box bg-none box-13\"></div>\n <div class=\"main-box hover-box box-14\">\n <span >RPO</span>\n </div>\n <div class=\"main-box hover-box box-14\">\n <span >RTO</span>\n </div>\n <div class=\"main-box hover-box box-14\">\n <span >WRT</span>\n </div>\n <div class=\"main-box hover-box box-14\">\n <span >MTD</span>\n </div>\n <div class=\"main-box bg-none box-15\"></div>\n </div>\n </div>\n </div>\n </div>', '08:21', NULL, '941,942,943,944,771,772,773', 'DsUq', 0, 0, '104,105,106,108,110', '2021-03-23 06:08:18', '2023-11-01 06:14:03');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(53, 'Secure Software Development', 30, '160,161,163,164', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/8.1+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/8.1+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.1+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.1+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.1+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.1+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.1+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Intro\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Overview\"},{\"FromTime\":\"00:00:46\",\"user_ids\":\"\",\"Text\":\"Bake in Security\"},{\"FromTime\":\"00:01:08\",\"user_ids\":\"\",\"Text\":\"SLC\"},{\"FromTime\":\"00:01:29\",\"user_ids\":\"\",\"Text\":\"SDLC\"},{\"FromTime\":\"00:02:17\",\"user_ids\":\"\",\"Text\":\"Development methodologies\"},{\"FromTime\":\"00:03:52\",\"user_ids\":\"\",\"Text\":\"SecDevOps\"},{\"FromTime\":\"00:05:12\",\"user_ids\":\"\",\"Text\":\"Canary deployments\"},{\"FromTime\":\"00:07:03\",\"user_ids\":\"\",\"Text\":\"Maturity models\"},{\"FromTime\":\"00:08:00\",\"user_ids\":\"\",\"Text\":\"APIs\"},{\"FromTime\":\"00:08:43\",\"user_ids\":\"\",\"Text\":\"Code obfuscation\"},{\"FromTime\":\"00:09:34\",\"user_ids\":\"\",\"Text\":\"Acquiring software\"},{\"FromTime\":\"00:10:26\",\"user_ids\":\"\",\"Text\":\"Buffer overflows\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:13\",\"Text\":\"Secure software development, as the name implies\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:15\",\"Text\":\"Is all about how we integrate security\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:17\",\"Text\":\"Into the software development process\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"It is incredibly important for security to\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:21\",\"Text\":\"Be involved right from the start\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:24\",\"Text\":\"and throughout the entire higher system lifecycle so\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:26\",\"Text\":\"That applications provide the required\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:29\",\"Text\":\"confidentiality, integrity and availability\"},{\"FromTime\":\"00:29\",\"ToTime\":\"00:32\",\"Text\":\"Sadly, security requirements are typically labeled as\"},{\"FromTime\":\"00:32\",\"ToTime\":\"00:34\",\"Text\":\"Non Functional requirements and when\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:38\",\"Text\":\"a development project is inevitably over budget and behind schedule,\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:42\",\"Text\":\"one of the first things management cut those non Functional requirements\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:44\",\"Text\":\"Who needs those anyways?\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:48\",\"Text\":\"When should security become involved in any development project?\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:51\",\"Text\":\"Right from the very start and throughout?\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:53\",\"Text\":\"This is the concept of baking security in\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:56\",\"Text\":\"It is significantly more expensive to try\"},{\"FromTime\":\"00:56\",\"ToTime\":\"01:00\",\"Text\":\"And retrofit and add security later versus building in from the start\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:02\",\"Text\":\"So remember, security must be involved from\"},{\"FromTime\":\"01:02\",\"ToTime\":\"01:06\",\"Text\":\"The very start and throughout the entire life cycle\"},{\"FromTime\":\"01:06\",\"ToTime\":\"01:09\",\"Text\":\"Bake it in let\'s define the system\"},{\"FromTime\":\"01:09\",\"ToTime\":\"01:14\",\"Text\":\"Life cycle the SLC, which is the overall life of a system from cradle\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:16\",\"Text\":\"To grave and it encompasses the software\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:19\",\"Text\":\"development lifecycle which we\'ll talk about in a moment\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:24\",\"Text\":\"The SLC includes planning, design, development, testing and operations,\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:28\",\"Text\":\"maintenance and eventual disposal of the system\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:32\",\"Text\":\"The software development lifecycle, as the name implies,\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:38\",\"Text\":\"focuses on the development phases starting with defining a plan for a project\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:40\",\"Text\":\"What goals and objectives will this project\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:42\",\"Text\":\"Help the organization achieve?\"},{\"FromTime\":\"01:42\",\"ToTime\":\"01:44\",\"Text\":\"What are the high level cost estimates\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:50\",\"Text\":\"and obtaining management approval to proceed with the Requirements analysis?\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:52\",\"Text\":\"The Requirements Analysis phase is where\"},{\"FromTime\":\"01:52\",\"ToTime\":\"01:55\",\"Text\":\"business requirements user needs the type of data\"},{\"FromTime\":\"01:55\",\"ToTime\":\"01:57\",\"Text\":\"To be collected, stored, processed, the business\"},{\"FromTime\":\"01:57\",\"ToTime\":\"02:00\",\"Text\":\"Uses of the system and so forth\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:02\",\"Text\":\"Are gathered and validated to create a\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:04\",\"Text\":\"Detailed set of requirements\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:07\",\"Text\":\"The design phase is where requirements are\"},{\"FromTime\":\"02:07\",\"ToTime\":\"02:11\",\"Text\":\"transformed into detailed system design documents including\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:15\",\"Text\":\"The architecture, security controls, screen layouts and so forth\"},{\"FromTime\":\"02:15\",\"ToTime\":\"02:17\",\"Text\":\"The development phase is where the coding\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:20\",\"Text\":\"Begins writing the code to create the system\"},{\"FromTime\":\"02:20\",\"ToTime\":\"02:22\",\"Text\":\"There are many methodologies that have been\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:24\",\"Text\":\"Developed over the years to guide the\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:25\",\"Text\":\"Development process and I\'ll cover just\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:31\",\"Text\":\"a few key ones waterfall begins with a plan than defining\"},{\"FromTime\":\"02:31\",\"ToTime\":\"02:35\",\"Text\":\"requirements, building, testing and finally releasing\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:38\",\"Text\":\"The defining characteristic of waterfall is that\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:41\",\"Text\":\"Each of these phases are conducted one after another\"},{\"FromTime\":\"02:41\",\"ToTime\":\"02:45\",\"Text\":\"You cannot go backwards water can only flow downhill\"},{\"FromTime\":\"02:45\",\"ToTime\":\"02:48\",\"Text\":\"So if you discover as part of a two year waterfall project that you\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:50\",\"Text\":\"Missed a requirement, you can\'t go back\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:52\",\"Text\":\"And redefine the requirements\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:54\",\"Text\":\"You must proceed to build, test and\"},{\"FromTime\":\"02:54\",\"ToTime\":\"02:56\",\"Text\":\"Release and then include the missed\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:59\",\"Text\":\"requirements as part of the next waterfall cycle\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:02\",\"Text\":\"Agile was created to address this problem\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:04\",\"Text\":\"Agile follows exactly the same phases as\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:07\",\"Text\":\"Waterfall but does them in typically two\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:14\",\"Text\":\"week sprints rapidly iterating through plan, define, build, test and release\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:16\",\"Text\":\"Waterfall is better suited for projects where\"},{\"FromTime\":\"03:16\",\"ToTime\":\"03:21\",\"Text\":\"No changes are planned and Agile is better for projects where many changes are\"},{\"FromTime\":\"03:21\",\"ToTime\":\"03:24\",\"Text\":\"expected where organizations want to rapidly iterate\"},{\"FromTime\":\"03:24\",\"ToTime\":\"03:31\",\"Text\":\"Ideas and fail fast through rapid sprints agile includes the role of a Scrum master\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:34\",\"Text\":\"This person is a facilitator and I\'m\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:37\",\"Text\":\"intentionally emphasizing the word facilitator\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:40\",\"Text\":\"A scrum master has no real authority over the team\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:43\",\"Text\":\"They are not project managers, but rather\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:44\",\"Text\":\"They are to act as a coach\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:47\",\"Text\":\"To the team and facilitate communications\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:51\",\"Text\":\"with the organization to maximize the productivity of the team\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:54\",\"Text\":\"And of course, the latest and debatably\"},{\"FromTime\":\"03:54\",\"ToTime\":\"03:58\",\"Text\":\"greatest software development methodology is DevOps\"},{\"FromTime\":\"03:58\",\"ToTime\":\"03:59\",\"Text\":\"This is what all the cool kids are doing\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:04\",\"Text\":\"DevOps, as the name implies, combines development, the dev part,\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:09\",\"Text\":\"quality assessment and operations, the ops part to significantly shorten\"},{\"FromTime\":\"04:09\",\"ToTime\":\"04:13\",\"Text\":\"development lifecycle, possibly to the point of releasing new code daily\"},{\"FromTime\":\"04:13\",\"ToTime\":\"04:16\",\"Text\":\"Or even more so, DevOps includes automated\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:20\",\"Text\":\"practices such as continuous integration and continuous delivery\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:22\",\"Text\":\"DevOps can seem contradictory to having security\"},{\"FromTime\":\"04:22\",\"ToTime\":\"04:25\",\"Text\":\"In the development process as sacred security\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:28\",\"Text\":\"Practices like segregation of duties between development\"},{\"FromTime\":\"04:28\",\"ToTime\":\"04:30\",\"Text\":\"And operations are intentionally removed and many\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:32\",\"Text\":\"Other traditional security techniques are\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"too slow to fit into the rapid iterations of DevOps\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:37\",\"Text\":\"Therefore, integrating security\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:41\",\"Text\":\"into DevOps requires strong engagement between developers and security\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:44\",\"Text\":\"Using Secure software development frameworks,\"},{\"FromTime\":\"04:44\",\"ToTime\":\"04:48\",\"Text\":\"automating much of the security testing and only using traditional security\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:53\",\"Text\":\"testing techniques such as penetration testing sparingly\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:56\",\"Text\":\"It is very important to test throughout\"},{\"FromTime\":\"04:56\",\"ToTime\":\"04:59\",\"Text\":\"The system lifecycle from validating business requirements, reviewing designs\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"Domains, testing units, interfaces, integration and the whole system\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:07\",\"Text\":\"During development and operations, I cover these\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:09\",\"Text\":\"Various testing techniques in detail\"},{\"FromTime\":\"05:09\",\"ToTime\":\"05:10\",\"Text\":\"In the first video for domain six\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:14\",\"Text\":\"Which I\'ve linked to, one particular software\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:16\",\"Text\":\"Development testing technique that I want to\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:18\",\"Text\":\"Highlight is Canary Deployments\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:21\",\"Text\":\"The idea is to gradually release new\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:25\",\"Text\":\"Features to a subset of users as an early warning system to see if\"},{\"FromTime\":\"05:25\",\"ToTime\":\"05:28\",\"Text\":\"Anything breaks before releasing to a wider\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:30\",\"Text\":\"Audience, like the Canary in a coal mine\"},{\"FromTime\":\"05:30\",\"ToTime\":\"05:32\",\"Text\":\"An important topic that I\'ll cover\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:38\",\"Text\":\"in domain three are evaluation criteria, basically independent objective evaluation\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:41\",\"Text\":\"and measurements of vendor products from a security perspective\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:45\",\"Text\":\"These evaluations involve two major steps\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:47\",\"Text\":\"The first is certification, which is an\"},{\"FromTime\":\"05:47\",\"ToTime\":\"05:52\",\"Text\":\"Independent, comprehensive technical analysis of a solution or a product\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"Certification sits here under testing within SDLC\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:58\",\"Text\":\"The second part of evaluation criteria, the\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:00\",\"Text\":\"Accreditation, fits under deployment\"},{\"FromTime\":\"06:00\",\"ToTime\":\"06:03\",\"Text\":\"Deployment is the final stage of the\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:06\",\"Text\":\"Software development lifecycle and deployment is where\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:09\",\"Text\":\"The system is moved into production\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"Accreditation is the official management\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:14\",\"Text\":\"sign off of certification for a set period of time\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:16\",\"Text\":\"In other words, accreditation is where management\"},{\"FromTime\":\"06:16\",\"ToTime\":\"06:18\",\"Text\":\"Says yes, we sign off on this\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:20\",\"Text\":\"Particular product being used in production for\"},{\"FromTime\":\"06:20\",\"ToTime\":\"06:21\",\"Text\":\"This period of time\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:24\",\"Text\":\"So this accreditation step fits here under\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:28\",\"Text\":\"Deployment, operations is where the system is\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:30\",\"Text\":\"Being actively used for business purposes\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:32\",\"Text\":\"It is in operation\"},{\"FromTime\":\"06:32\",\"ToTime\":\"06:36\",\"Text\":\"The disposal phase is extremely important and often overlooked\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:39\",\"Text\":\"When a system is retired and replaced,\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:43\",\"Text\":\"there needs to be controls in place to ensure data, logic, processes,\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:46\",\"Text\":\"et cetera are migrated to the new system with integrity\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:48\",\"Text\":\"Data in the old system is retained\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:53\",\"Text\":\"As necessary, and if the old system and data are to be deleted, the\"},{\"FromTime\":\"06:53\",\"ToTime\":\"06:55\",\"Text\":\"Data may need to be defensively destroyed\"},{\"FromTime\":\"06:55\",\"ToTime\":\"07:01\",\"Text\":\"and not just left on a hard drive that is then sold on ebay for privacy breaches\"},{\"FromTime\":\"07:01\",\"ToTime\":\"07:04\",\"Text\":\"Maturity models can be a useful tool\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:06\",\"Text\":\"In software development and operations\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:09\",\"Text\":\"Maturity models enable the repeatable evaluation and\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:11\",\"Text\":\"Benchmarking of processes using well\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:14\",\"Text\":\"defined levels, starting at the bottom with level one\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:20\",\"Text\":\"Which is called initial or had hawk and moving up through two repeatable, three\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:24\",\"Text\":\"Defined, four managed and five optimized\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:26\",\"Text\":\"Level one, ad hoc, basically means you\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:30\",\"Text\":\"Have no processes and it barely controlled the chaos\"},{\"FromTime\":\"07:30\",\"ToTime\":\"07:31\",\"Text\":\"And the other end of the spectrum\"},{\"FromTime\":\"07:31\",\"ToTime\":\"07:33\",\"Text\":\"Is level five optimized,\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:37\",\"Text\":\"which is an uneconomical and unobtainable goal for most organizations\"},{\"FromTime\":\"07:38\",\"ToTime\":\"07:40\",\"Text\":\"Here is a maturity model specific to\"},{\"FromTime\":\"07:40\",\"ToTime\":\"07:44\",\"Text\":\"Software developments and here is a more generalized\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:47\",\"Text\":\"Common Maturity model for various types of processes across an organization\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"I would pay particular attention to this\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:52\",\"Text\":\"Common Maturity model as it is very\"},{\"FromTime\":\"07:52\",\"ToTime\":\"07:56\",\"Text\":\"commonly used in organization and it is not uncommon to see questions on the\"},{\"FromTime\":\"07:56\",\"ToTime\":\"07:58\",\"Text\":\"Exam about this model and its levels\"},{\"FromTime\":\"07:58\",\"ToTime\":\"08:01\",\"Text\":\"Now, let\'s talk about application programming interfaces\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:04\",\"Text\":\"APIs, which are the system of tools\"},{\"FromTime\":\"08:04\",\"ToTime\":\"08:07\",\"Text\":\"And resources which allow two applications,\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:10\",\"Text\":\"for example a client and a server to talk to each other across a network\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:14\",\"Text\":\"APIs are used pervasively in software development\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:17\",\"Text\":\"As they enable developers to make repetitive\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:21\",\"Text\":\"Yet complex processes highly reusable with just a little bit of code\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:24\",\"Text\":\"There are two major protocols used for\"},{\"FromTime\":\"08:24\",\"ToTime\":\"08:27\",\"Text\":\"Creating APIs rest and Soap\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:31\",\"Text\":\"representational state Transfer rest is the most commonly used\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:34\",\"Text\":\"And is lightweight and fast\"},{\"FromTime\":\"08:34\",\"ToTime\":\"08:37\",\"Text\":\"Simple object access Protocol soap is far\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:39\",\"Text\":\"More complex than heavyweight\"},{\"FromTime\":\"08:39\",\"ToTime\":\"08:42\",\"Text\":\"but accordingly provides a lot more capabilities\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:45\",\"Text\":\"Code obfuscation is the deliberate act\"},{\"FromTime\":\"08:45\",\"ToTime\":\"08:48\",\"Text\":\"of creating code that is difficult for humans to understand\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:50\",\"Text\":\"Why on earth would we want to do this?\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:52\",\"Text\":\"To make code more difficult to reverse\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:55\",\"Text\":\"Engineer and conceal the purpose of the code\"},{\"FromTime\":\"08:55\",\"ToTime\":\"08:57\",\"Text\":\"Code obfuscation is used when we don\'t\"},{\"FromTime\":\"08:57\",\"ToTime\":\"09:01\",\"Text\":\"Want unauthorized people to understand how our code works and what it does\"},{\"FromTime\":\"09:01\",\"ToTime\":\"09:04\",\"Text\":\"There are three major methods for obfuscating\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:08\",\"Text\":\"Code lexical obfuscation modifies the look of\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:10\",\"Text\":\"The code, changing comments,\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:14\",\"Text\":\"removing debugging information and changing the format of the code\"},{\"FromTime\":\"09:14\",\"ToTime\":\"09:16\",\"Text\":\"Lexical is the easiest to do but\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:20\",\"Text\":\"Weakest form of obfuscation data obfuscation modifies\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:22\",\"Text\":\"The data structure, use of variables, et\"},{\"FromTime\":\"09:22\",\"ToTime\":\"09:25\",\"Text\":\"Cetera and control flow modifies the flow\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:28\",\"Text\":\"Of control through the code, reordering statements,\"},{\"FromTime\":\"09:28\",\"ToTime\":\"09:32\",\"Text\":\"methods loops and creating irrelevant conditional statements\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:35\",\"Text\":\"If an organization is acquiring code by\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:37\",\"Text\":\"Contracting an organization to write\"},{\"FromTime\":\"09:37\",\"ToTime\":\"09:40\",\"Text\":\"custom code or buying some off the shelf product\"},{\"FromTime\":\"09:40\",\"ToTime\":\"09:42\",\"Text\":\"Then the organization needs to conduct some\"},{\"FromTime\":\"09:42\",\"ToTime\":\"09:44\",\"Text\":\"Software assurance activities to ensure\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:48\",\"Text\":\"the code code is free from vulnerabilities and functions as intended\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"An important part of this process is\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:53\",\"Text\":\"Assessing the vendor that is providing the\"},{\"FromTime\":\"09:53\",\"ToTime\":\"09:55\",\"Text\":\"Code to ensure they use secure software\"},{\"FromTime\":\"09:55\",\"ToTime\":\"09:58\",\"Text\":\"Development techniques, sufficiently test their code, and so forth\"}]', '<div class=\"SecureSoftware\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Secure Software Development</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span>Bake In <span>Security</span></span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>System Life Cycle (SLC)</span>\n </div>\n <div class=\"main-box hover-box box-1\">\n <span>Maturity Models</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>APIs</span>\n </div>\n <div class=\"main-box hover-box box-1\">\n <span>Obfuscation</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Acquiring <span>Software</span></span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Software Security Weaknessess & Vulnerabilities</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>Secure <span>Programming</span></span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-2\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Software Development Life Cycle (SDLC)</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Operation</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Disposal</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-6\"></div>\n <div class=\"main-box bg-none box-3\">\n <div class=\"inner-divs hover-box inner-03\">\n <span>REST</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>SOAP</span>\n </div>\n </div>\n <div class=\"main-box hover-box box-1\">\n <span>Lexical, Data, <span>Control flow</span></span>\n </div>\n <div class=\"main-box bg-none box-3\">\n <div class=\"inner-divs hover-box inner-03\">\n <span>Assess vendors</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Contracts,/SLAs</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-7\">\n <div class=\"inner-divs hover-box\">\n <span>Buffer Overflows</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>SQL Injection</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>XSS / CSRF</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Covert Channels</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Backdoors / <span>Trapdoors</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Memory / <span>Object Reuse</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>TOCTOU</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Citizen Developers</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-5\">\n <div class=\"inner-divs hover-box\">\n <span>Input Validation</span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Session <span>Management</span></span>\n </div>\n <div class=\"inner-divs hover-box\">\n <span>Polyinstantation</span>\n </div>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-2 box-8\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Plan + Mgmt. <span>Approval</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>Requirements <span>Analysis</span></span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>Design</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Development</span>\n </div>\n <div class=\"inner-divs hover-box inner-03\">\n <span>Testing</span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>Deployment</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-6\"></div>\n <div class=\"main-box bg-none box-3\"></div>\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-3\"></div>\n <div class=\"main-box bg-none box-7\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-2 box-9\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Waterfall</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Agile</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>DevOps</span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>Canary</span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>certification</span>\n </div>\n <div class=\"inner-divs hover-box inner-01\">\n <span>Accreditation</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-6\"></div>\n <div class=\"main-box bg-none box-3\"></div>\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-3\"></div>\n <div class=\"main-box bg-none box-7\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-2 box-10\">\n <div class=\"inner-divs hover-box inner-01\">\n <span>Cannot go back</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Sprints</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Scrum Master</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>Combine Dev, QA & Ops</span>\n </div>\n <div class=\"inner-divs hover-box inner-02\">\n <span>SecDevOps</span>\n </div>\n </div>\n <div class=\"main-box bg-none box-6\"></div>\n <div class=\"main-box bg-none box-3\"></div>\n <div class=\"main-box bg-none box-1\"></div>\n <div class=\"main-box bg-none box-3\"></div>\n <div class=\"main-box bg-none box-7\"></div>\n <div class=\"main-box bg-none box-5\"></div>\n </div>\n </div>\n </div>\n </div>', '16:13', NULL, '956,957,958,959,960,961,962,967,976,977,968,969,971,970', 'D197', 0, 0, '104,105,106,108,110', '2021-03-23 06:09:34', '2023-11-01 06:19:11'),
(54, 'Databases', 30, '161', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/8.2+YT-thumbnail.png', 'https://d31idkfv5iv8dl.cloudfront.net/8.2+S_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.2+S_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.2+S_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.2+S_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.2+S_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/8.2+S_144p.mp4', '[{\"FromTime\":\"00:00:00\",\"user_ids\":\"\",\"Text\":\"Introduction\"},{\"FromTime\":\"00:00:11\",\"user_ids\":\"\",\"Text\":\"Databases\"},{\"FromTime\":\"00:00:49\",\"user_ids\":\"\",\"Text\":\"Hardware\"},{\"FromTime\":\"00:00:59\",\"user_ids\":\"\",\"Text\":\"Software\"},{\"FromTime\":\"00:01:18\",\"user_ids\":\"\",\"Text\":\"Relational Databases\"},{\"FromTime\":\"00:01:37\",\"user_ids\":\"\",\"Text\":\"Column\"},{\"FromTime\":\"00:01:41\",\"user_ids\":\"\",\"Text\":\"Field\"},{\"FromTime\":\"00:01:47\",\"user_ids\":\"\",\"Text\":\"Primary and Foreign Keys\"},{\"FromTime\":\"00:02:35\",\"user_ids\":\"\",\"Text\":\"Language (SQL)\"},{\"FromTime\":\"00:03:57\",\"user_ids\":\"\",\"Text\":\"ACID\"},{\"FromTime\":\"00:04:42\",\"user_ids\":\"\",\"Text\":\"SQL Injection\"},{\"FromTime\":\"00:05:02\",\"user_ids\":\"\",\"Text\":\"Outro\"}]', '[{\"FromTime\":\"00:10\",\"ToTime\":\"00:12\",\"Text\":\"Databases provide a means to store an\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:15\",\"Text\":\"Organized collection of structured data in a\"},{\"FromTime\":\"00:15\",\"ToTime\":\"00:17\",\"Text\":\"Table with nice neat rows and columns\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:20\",\"Text\":\"Making it easy to add, access, modify\"},{\"FromTime\":\"00:20\",\"ToTime\":\"00:22\",\"Text\":\"And analyze the data\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:23\",\"Text\":\"We\'re relational databases,\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:27\",\"Text\":\"which is what we\'ll be discussing in this video, allows data in different tables\"},{\"FromTime\":\"00:27\",\"ToTime\":\"00:33\",\"Text\":\"to be related, connected with data in other tables based on a relational model\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:36\",\"Text\":\"A database management system is the collection\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:38\",\"Text\":\"Of components that allows the database to\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:42\",\"Text\":\"Be controlled, to be used by people and processes\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:43\",\"Text\":\"We\'ll start by looking at the components\"},{\"FromTime\":\"00:43\",\"ToTime\":\"00:46\",\"Text\":\"Of a database management system, and then\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:48\",\"Text\":\"We\'Ll get into the relational components of a database\"},{\"FromTime\":\"00:48\",\"ToTime\":\"00:52\",\"Text\":\"The first component of a DBMS is hardware\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:54\",\"Text\":\"The DBMS needs to run on a\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:58\",\"Text\":\"Server that provides sufficient processing power and storage space\"},{\"FromTime\":\"00:58\",\"ToTime\":\"01:00740\",\"Text\":\"The next component is the software\"},{\"FromTime\":\"01:00770\",\"ToTime\":\"01:02780\",\"Text\":\"We first need an operating system and\"},{\"FromTime\":\"01:02810\",\"ToTime\":\"01:05900\",\"Text\":\"Then DBMS software itself that will run\"},{\"FromTime\":\"01:05920\",\"ToTime\":\"01:07050\",\"Text\":\"On the operating system\"},{\"FromTime\":\"01:07080\",\"ToTime\":\"01:10930\",\"Text\":\"Examples of database management systems include MySQL\"},{\"FromTime\":\"01:10960\",\"ToTime\":\"01:18130\",\"Text\":\"Oracle Rd, BMS, IBM DB Two, Microsoft SQL Server, Amazon RDS, among many others\"},{\"FromTime\":\"01:18160\",\"ToTime\":\"01:21570\",\"Text\":\"The DBMS software enables the control of the database\"},{\"FromTime\":\"01:21600\",\"ToTime\":\"01:23620\",\"Text\":\"Relational databases are made up of one\"},{\"FromTime\":\"01:23650\",\"ToTime\":\"01:27140\",\"Text\":\"Or more tables containing rows and columns of data\"},{\"FromTime\":\"01:27160\",\"ToTime\":\"01:30210\",\"Text\":\"If you want to roll with the Cool kids, you can refer to roles\"},{\"FromTime\":\"01:30240\",\"ToTime\":\"01:32210\",\"Text\":\"As Tuples or records\"},{\"FromTime\":\"01:32240\",\"ToTime\":\"01:33840\",\"Text\":\"Like I\'ve demonstrated how uncool I am\"},{\"FromTime\":\"01:33870\",\"ToTime\":\"01:36570\",\"Text\":\"By just uttering that last sentence\"},{\"FromTime\":\"01:36600\",\"ToTime\":\"01:38900\",\"Text\":\"Columns can also be referred to as\"},{\"FromTime\":\"01:38930\",\"ToTime\":\"01:42380\",\"Text\":\"Attributes, and the intersection of a Tuple\"},{\"FromTime\":\"01:42410\",\"ToTime\":\"01:44930\",\"Text\":\"And an attribute is a field, a\"},{\"FromTime\":\"01:44960\",\"ToTime\":\"01:47180\",\"Text\":\"Cell of data within the table\"},{\"FromTime\":\"01:47210\",\"ToTime\":\"01:49380\",\"Text\":\"As I mentioned, with a relational database\"},{\"FromTime\":\"01:49410\",\"ToTime\":\"01:51490\",\"Text\":\"You can relate data in one table\"},{\"FromTime\":\"01:51520\",\"ToTime\":\"01:53020\",\"Text\":\"To data in another table\"},{\"FromTime\":\"01:53040\",\"ToTime\":\"01:54290\",\"Text\":\"This is done through the use of\"},{\"FromTime\":\"01:54320\",\"ToTime\":\"01:56420\",\"Text\":\"Primary and foreign keys\"},{\"FromTime\":\"01:56450\",\"ToTime\":\"01:59210\",\"Text\":\"A primary key is a unique identifier\"},{\"FromTime\":\"01:59240\",\"ToTime\":\"02:01930\",\"Text\":\"For a specific record or row of data\"},{\"FromTime\":\"02:01960\",\"ToTime\":\"02:04180\",\"Text\":\"A primary key for a person could be\"},{\"FromTime\":\"02:04200\",\"ToTime\":\"02:05980\",\"Text\":\"something like their social insurance number\"},{\"FromTime\":\"02:06010\",\"ToTime\":\"02:09450\",\"Text\":\"Passport number, or in this case, their student ID\"},{\"FromTime\":\"02:09480\",\"ToTime\":\"02:11260\",\"Text\":\"A foreign key is how we link\"},{\"FromTime\":\"02:11290\",\"ToTime\":\"02:13890\",\"Text\":\"How we form a relationship to another table\"},{\"FromTime\":\"02:13920\",\"ToTime\":\"02:16080\",\"Text\":\"The foreign key is a column in\"},{\"FromTime\":\"02:16110\",\"ToTime\":\"02:18610\",\"Text\":\"A table whose value corresponds to the\"},{\"FromTime\":\"02:18640\",\"ToTime\":\"02:20170\",\"Text\":\"Primary key in another table\"},{\"FromTime\":\"02:20200\",\"ToTime\":\"02:21660\",\"Text\":\"In this case, we have a course\"},{\"FromTime\":\"02:21690\",\"ToTime\":\"02:23890\",\"Text\":\"Registration table, and there is a row\"},{\"FromTime\":\"02:23920\",\"ToTime\":\"02:25480\",\"Text\":\"For each course that a student is\"},{\"FromTime\":\"02:25510\",\"ToTime\":\"02:27730\",\"Text\":\"Registered in, and that row contains the\"},{\"FromTime\":\"02:27760\",\"ToTime\":\"02:29890\",\"Text\":\"Student ID as the foreign key\"},{\"FromTime\":\"02:29920\",\"ToTime\":\"02:31920\",\"Text\":\"We can therefore link which courses a\"},{\"FromTime\":\"02:31950\",\"ToTime\":\"02:35140\",\"Text\":\"Student is registered in by using their student ID\"},{\"FromTime\":\"02:35160\",\"ToTime\":\"02:37020\",\"Text\":\"The language we use to communicate with\"},{\"FromTime\":\"02:37050\",\"ToTime\":\"02:40140\",\"Text\":\"To control our relational database management systems\"},{\"FromTime\":\"02:40170\",\"ToTime\":\"02:42940\",\"Text\":\"Is known as Structured Query Language\"},{\"FromTime\":\"02:42970\",\"ToTime\":\"02:48140\",\"Text\":\"SQL users or processes can send SQL\"},{\"FromTime\":\"02:48170\",\"ToTime\":\"02:54260\",\"Text\":\"Commands to the DBMS to store new data, modify data, delete data, and so forth\"},{\"FromTime\":\"02:54290\",\"ToTime\":\"02:56340\",\"Text\":\"Users and processes are obviously\"},{\"FromTime\":\"02:56370\",\"ToTime\":\"02:59610\",\"Text\":\"an integral part of the DBMS system, and rather\"},{\"FromTime\":\"02:59640\",\"ToTime\":\"03:05020\",\"Text\":\"Obviously the final major component of a DBMS is all the data that we store in it\"},{\"FromTime\":\"03:05050\",\"ToTime\":\"03:06900\",\"Text\":\"A database will be of little use\"},{\"FromTime\":\"03:06930\",\"ToTime\":\"03:10380\",\"Text\":\"To an organization if the data it contains is inaccurate\"},{\"FromTime\":\"03:10400\",\"ToTime\":\"03:12020\",\"Text\":\"Thus, we must have controls in place\"},{\"FromTime\":\"03:12050\",\"ToTime\":\"03:14540\",\"Text\":\"To ensure the integrity of data\"},{\"FromTime\":\"03:14570\",\"ToTime\":\"03:17140\",\"Text\":\"In a modern high performance database, we\"},{\"FromTime\":\"03:17170\",\"ToTime\":\"03:21140\",\"Text\":\"Typically allow multiple transactions to run concurrently in parallel\"},{\"FromTime\":\"03:21170\",\"ToTime\":\"03:23020\",\"Text\":\"A transaction is a unit of work,\"},{\"FromTime\":\"03:23050\",\"ToTime\":\"03:26860\",\"Text\":\"typically encapsulating several operations, including reads, writes\"},{\"FromTime\":\"03:26890\",\"ToTime\":\"03:28580\",\"Text\":\"Acquiring locks, et cetera\"},{\"FromTime\":\"03:28610\",\"ToTime\":\"03:31120\",\"Text\":\"It makes it significantly more difficult to\"},{\"FromTime\":\"03:31150\",\"ToTime\":\"03:32940\",\"Text\":\"Maintain the integrity of the data\"},{\"FromTime\":\"03:32970\",\"ToTime\":\"03:35860\",\"Text\":\"in a database when multiple users or processes\"},{\"FromTime\":\"03:35890\",\"ToTime\":\"03:39340\",\"Text\":\"Are executing multiple transactions concurrently\"},{\"FromTime\":\"03:39370\",\"ToTime\":\"03:41100\",\"Text\":\"One of the major controls we use\"},{\"FromTime\":\"03:41130\",\"ToTime\":\"03:43940\",\"Text\":\"To prevent data corruption when multiple transactions\"},{\"FromTime\":\"03:43970\",\"ToTime\":\"03:47500\",\"Text\":\"Are running concurrently are locks A record\"},{\"FromTime\":\"03:47530\",\"ToTime\":\"03:52040\",\"Text\":\"A tuple can be locked, meaning that only one user or process may update\"},{\"FromTime\":\"03:52040\",\"ToTime\":\"03:53940\",\"Text\":\"The record until the lock is released\"},{\"FromTime\":\"03:53970\",\"ToTime\":\"03:57020\",\"Text\":\"By either committing the update or rolling back\"},{\"FromTime\":\"03:57050\",\"ToTime\":\"04:01020\",\"Text\":\"To further ensure the integrity of the data, we should also enforce a standard\"},{\"FromTime\":\"04:01050\",\"ToTime\":\"04:03420\",\"Text\":\"Set of properties known as Acid\"},{\"FromTime\":\"04:03450\",\"ToTime\":\"04:08220\",\"Text\":\"that guarantees database transactions are processed reliably the A\"},{\"FromTime\":\"04:08250\",\"ToTime\":\"04:11540\",\"Text\":\"An asset is atomicity, which means that\"},{\"FromTime\":\"04:11570\",\"ToTime\":\"04:13380\",\"Text\":\"All changes being made as part of\"},{\"FromTime\":\"04:13410\",\"ToTime\":\"04:16500\",\"Text\":\"A transaction take effect, or none of them do\"},{\"FromTime\":\"04:16530\",\"ToTime\":\"04:19340\",\"Text\":\"The C in asset is consistency,\"},{\"FromTime\":\"04:19360\",\"ToTime\":\"04:23500\",\"Text\":\"which means updates to the database are consistent with the rules\"},{\"FromTime\":\"04:23530\",\"ToTime\":\"04:26300\",\"Text\":\"The rules of the database are enforced\"},{\"FromTime\":\"04:26330\",\"ToTime\":\"04:29300\",\"Text\":\"The I in Acid is for isolation\"},{\"FromTime\":\"04:29330\",\"ToTime\":\"04:31980\",\"Text\":\"Which means transactions are invisible to other\"},{\"FromTime\":\"04:32010\",\"ToTime\":\"04:34340\",\"Text\":\"Users until they are complete\"},{\"FromTime\":\"04:34360\",\"ToTime\":\"04:37140\",\"Text\":\"And the D in Acid is Durability\"},{\"FromTime\":\"04:37160\",\"ToTime\":\"04:40380\",\"Text\":\"Which means completed transactions will not be lost\"},{\"FromTime\":\"04:40410\",\"ToTime\":\"04:42220\",\"Text\":\"They are durable\"},{\"FromTime\":\"04:42250\",\"ToTime\":\"04:44580\",\"Text\":\"A major type of attack against databases\"},{\"FromTime\":\"04:44600\",\"ToTime\":\"04:46200\",\"Text\":\"That you definitely need to understand for\"},{\"FromTime\":\"04:46220\",\"ToTime\":\"04:48340\",\"Text\":\"The exam is SQL injection\"},{\"FromTime\":\"04:48360\",\"ToTime\":\"04:53220\",\"Text\":\"An attacker can inject SQL code through a web application to control the database\"},{\"FromTime\":\"04:53250\",\"ToTime\":\"04:55500\",\"Text\":\"Behind it, something that we as security\"},{\"FromTime\":\"04:55520\",\"ToTime\":\"04:57620\",\"Text\":\"Professionals should always look to prevent\"},{\"FromTime\":\"04:57650\",\"ToTime\":\"04:59700\",\"Text\":\"I\'ll talk about SQL injection in detail\"},{\"FromTime\":\"04:59720\",\"ToTime\":\"05:02540\",\"Text\":\"In domain three and link to that video\"},{\"FromTime\":\"05:02570\",\"ToTime\":\"05:04380\",\"Text\":\"And that is no review of databases\"},{\"FromTime\":\"05:04410\",\"ToTime\":\"05:06780\",\"Text\":\"Within domain eight covering the most critical\"},{\"FromTime\":\"05:06800\",\"ToTime\":\"05:08120\",\"Text\":\"Concepts to knowing for the exam\"}]', ' <div class=\"Databases\">\n <div class=\"main-body\">\n <div class=\"main-container\">\n <div class=\"mind-title\">\n <h2>Databases</h2>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-1\">\n <span\n >Components of a Database Management\n <span>System (DBMS)</span></span\n >\n </div>\n <div class=\"main-box hover-box box-1\">\n <span>Maintaining Integrity of Data</span>\n </div>\n <div class=\"main-box hover-box box-2\">\n <span>SQL Injection</span>\n </div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box hover-box box-3\">\n <span>Hardware</span>\n </div>\n <div class=\"main-box hover-box box-4\">\n <span>Software</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Language <span>(SQL)</span></span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Users</span>\n </div>\n <div class=\"main-box hover-box box-3\">\n <span>Data</span>\n </div>\n <div class=\"main-box hover-box box-5 roted\">\n <span>Concurrency</span>\n </div>\n <div class=\"main-box hover-box box-5 roted\">\n <span>Locks</span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>A <span>Atomicity</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>C <span>Consistency</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>I <span>Isolation</span></span>\n </div>\n <div class=\"main-box hover-box box-5\">\n <span>D <span>Durability</span></span>\n </div>\n <div class=\"main-box box-6\"></div>\n </div>\n\n <div class=\"model-grid\">\n <div class=\"main-box box-7\"></div>\n <div class=\"main-box hover-box box-4\">\n <span>Database</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-7\"></div>\n <div class=\"main-box hover-box box-4\">\n <span>Tables</span>\n </div>\n </div>\n <div class=\"model-grid\">\n <div class=\"main-box box-7\"></div>\n <div class=\"main-box hover-box box-8\">\n <span>Rows = <span>Tuples /</span>Records</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Columns = <span>Attributes</span></span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Fields</span>\n </div>\n <div class=\"main-box hover-box box-8\">\n <span>Primary & <span>Foreign Keys</span></span>\n </div>\n </div>\n </div>\n </div>\n </div>', '05:22', NULL, '963,818', 'D9w2', 0, 0, '104,105,106,108,110', '2021-03-23 06:11:05', '2023-11-01 06:50:48');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(67, 'Alignment of Security Function to Business Strategy', 23, '104,105,106,108,110,115,116', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+1.1+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_144p.mp4', '[{\"Text\":\"Introduction\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"Corporate & security governance\",\"FromTime\":\"00:07\",\"user_ids\":\"\"},{\"Text\":\"Focus of security\",\"FromTime\":\"01:24\",\"user_ids\":\"\"},{\"Text\":\"Clearly defined roles & responsibilities\",\"FromTime\":\"01:38\",\"user_ids\":\"\"},{\"Text\":\"Accountability\",\"FromTime\":\"02:04\",\"user_ids\":\"\"},{\"Text\":\"Responsibility\",\"FromTime\":\"02:41\",\"user_ids\":\"\"},{\"Text\":\"Due Care\",\"FromTime\":\"03:16\",\"user_ids\":\"\"},{\"Text\":\"Due Diligence\",\"FromTime\":\"03:23\",\"user_ids\":\"\"},{\"Text\":\"Import/export controls\",\"FromTime\":\"03:36\",\"user_ids\":\"\"},{\"Text\":\"ITAR & EAR\",\"FromTime\":\"04:28\",\"user_ids\":\"\"},{\"Text\":\"Wassenaar Arrangement\",\"FromTime\":\"05:12\",\"user_ids\":\"\"},{\"Text\":\"Transborder data flow\",\"FromTime\":\"05:40\",\"user_ids\":\"\"},{\"Text\":\"Privacy\",\"FromTime\":\"06:02\",\"user_ids\":\"\"},{\"Text\":\"Ethics\",\"FromTime\":\"06:19\",\"user_ids\":\"\"},{\"Text\":\"ISC2 Code of Professional Ethics\",\"FromTime\":\"07:02\",\"user_ids\":\"\"},{\"Text\":\"Corporate Laws\",\"FromTime\":\"07:56\",\"user_ids\":\"\"},{\"Text\":\"Overarching Security Policy\",\"FromTime\":\"08:07\",\"user_ids\":\"\"},{\"Text\":\"Functional Security Policies\",\"FromTime\":\"08:27\",\"user_ids\":\"\"},{\"Text\":\"Standards\",\"FromTime\":\"08:57\",\"user_ids\":\"\"},{\"Text\":\"Procedures\",\"FromTime\":\"09:10\",\"user_ids\":\"\"},{\"Text\":\"Baselines\",\"FromTime\":\"09:36\",\"user_ids\":\"\"},{\"Text\":\"Guidelines\",\"FromTime\":\"10:19\",\"user_ids\":\"\"},{\"Text\":\"Risk Management\",\"FromTime\":\"11:07\",\"user_ids\":\"\"},{\"Text\":\"Procurement\",\"FromTime\":\"11:31\",\"user_ids\":\"\"},{\"Text\":\"Contracts & SLAs\",\"FromTime\":\"12:20\",\"user_ids\":\"\"},{\"Text\":\"Awareness, Training & Education\",\"FromTime\":\"13:17\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:00\",\"ToTime\":\"00:01\",\"Text\":\"All right, so starting high level\"},{\"FromTime\":\"00:01\",\"ToTime\":\"00:03\",\"Text\":\"and thinking like a CEO would,\"},{\"FromTime\":\"00:03\",\"ToTime\":\"00:05\",\"Text\":\"let\'s launch into this first mind\"},{\"FromTime\":\"00:05\",\"ToTime\":\"00:07\",\"Text\":\"map and define corporate governance.\"},{\"FromTime\":\"00:07\",\"ToTime\":\"00:09\",\"Text\":\"Corporate governance is the system\"},{\"FromTime\":\"00:09\",\"ToTime\":\"00:12\",\"Text\":\"of rules, practices, and processes\"},{\"FromTime\":\"00:12\",\"ToTime\":\"00:14\",\"Text\":\"by which an organization is directed\"},{\"FromTime\":\"00:14\",\"ToTime\":\"00:16\",\"Text\":\"and controlled to achieve its goals\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:17\",\"Text\":\"and objectives\"},{\"FromTime\":\"00:17\",\"ToTime\":\"00:19\",\"Text\":\"that are typically focused on increasing\"},{\"FromTime\":\"00:19\",\"ToTime\":\"00:21\",\"Text\":\"the value of the organization.\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:23\",\"Text\":\"So fundamentally,\"},{\"FromTime\":\"00:23\",\"ToTime\":\"00:24\",\"Text\":\"corporate governance is about ensuring\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:26\",\"Text\":\"an organization has clear goals\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:27\",\"Text\":\"and objectives,\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:30\",\"Text\":\"and everyone in the company is aligned\"},{\"FromTime\":\"00:30\",\"ToTime\":\"00:31\",\"Text\":\"towards achieving those\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:33\",\"Text\":\"goals and objectives.\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:34\",\"Text\":\"Security governance then,\"},{\"FromTime\":\"00:34\",\"ToTime\":\"00:36\",\"Text\":\"is the system of rules, practices,\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:38\",\"Text\":\"and processes by which the security\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:40\",\"Text\":\"function is directed and controlled.\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:42\",\"Text\":\"A crucial part of security governance is\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:45\",\"Text\":\"aligning the security function to\"},{\"FromTime\":\"00:45\",\"ToTime\":\"00:46\",\"Text\":\"the overall organizational goals\"},{\"FromTime\":\"00:46\",\"ToTime\":\"00:49\",\"Text\":\"and objectives so that security can help\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:50\",\"Text\":\"the business achieve its\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:51\",\"Text\":\"goals and objectives.\"},{\"FromTime\":\"00:51\",\"ToTime\":\"00:53\",\"Text\":\"The security is an enabler\"},{\"FromTime\":\"00:53\",\"ToTime\":\"00:54\",\"Text\":\"for the business.\"},{\"FromTime\":\"00:54\",\"ToTime\":\"00:56\",\"Text\":\"This is something crucial that we always\"},{\"FromTime\":\"00:56\",\"ToTime\":\"00:57\",\"Text\":\"need to keep in mind as\"},{\"FromTime\":\"00:57\",\"ToTime\":\"00:59\",\"Text\":\"security professionals.\"},{\"FromTime\":\"00:59\",\"ToTime\":\"01:01\",\"Text\":\"Our job is to help the business achieve\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"its goals and objectives\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:05\",\"Text\":\"to be an enabler for the business.\"},{\"FromTime\":\"01:05\",\"ToTime\":\"01:08\",\"Text\":\"We don\'t want to be the shop of no.\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:11\",\"Text\":\"We shouldn\'t always be telling\"},{\"FromTime\":\"01:11\",\"ToTime\":\"01:12\",\"Text\":\"the business, No, you can\'t do that.\"},{\"FromTime\":\"01:12\",\"ToTime\":\"01:14\",\"Text\":\"It\'s too risky.\"},{\"FromTime\":\"01:14\",\"ToTime\":\"01:16\",\"Text\":\"We should ideally be saying something more\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:19\",\"Text\":\"like, Here\'s the risk and here\'s how we can help\"},{\"FromTime\":\"01:19\",\"ToTime\":\"01:20\",\"Text\":\"you mitigate those risks so\"},{\"FromTime\":\"01:20\",\"ToTime\":\"01:22\",\"Text\":\"that the organization can achieve\"},{\"FromTime\":\"01:22\",\"ToTime\":\"01:24\",\"Text\":\"its goals and objectives.\"},{\"FromTime\":\"01:24\",\"ToTime\":\"01:27\",\"Text\":\"Now you know the focus of security to help\"},{\"FromTime\":\"01:27\",\"ToTime\":\"01:29\",\"Text\":\"the organization achieve its goals\"},{\"FromTime\":\"01:29\",\"ToTime\":\"01:32\",\"Text\":\"and objectives, to be an enabler to the business,\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"to help increase the value\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:36\",\"Text\":\"of the organization and not\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:38\",\"Text\":\"just be a cost center.\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:39\",\"Text\":\"A critical part of governance is having\"},{\"FromTime\":\"01:39\",\"ToTime\":\"01:41\",\"Text\":\"clearly defined roles and responsibilities\"},{\"FromTime\":\"01:41\",\"ToTime\":\"01:43\",\"Text\":\"so people know exactly what they\'re\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:44\",\"Text\":\"supposed to be doing,\"},{\"FromTime\":\"01:44\",\"ToTime\":\"01:45\",\"Text\":\"what they\'re accountable for,\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:48\",\"Text\":\"and what they\'re responsible for.\"},{\"FromTime\":\"01:48\",\"ToTime\":\"01:49\",\"Text\":\"Let\'s spend a few minutes here on these\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:53\",\"Text\":\"terms, accountability and responsibility.\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:54\",\"Text\":\"These are terms often used\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:56\",\"Text\":\"interchangeably, but there is actually\"},{\"FromTime\":\"01:56\",\"ToTime\":\"01:59\",\"Text\":\"a massive difference between them that is\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:00\",\"Text\":\"very important to understand\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:02\",\"Text\":\"from a security perspective.\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:04\",\"Text\":\"Let\'s start by defining accountability.\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:05\",\"Text\":\"Accountability means\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:08\",\"Text\":\"the ownership of something.\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:10\",\"Text\":\"Accountability means the ultimate\"},{\"FromTime\":\"02:10\",\"ToTime\":\"02:12\",\"Text\":\"answerability, blamworthiness,\"},{\"FromTime\":\"02:12\",\"ToTime\":\"02:13\",\"Text\":\"and liability.\"},{\"FromTime\":\"02:13\",\"ToTime\":\"02:14\",\"Text\":\"Put simply, accountability is where\"},{\"FromTime\":\"02:14\",\"ToTime\":\"02:17\",\"Text\":\"the buck stops, the throat that gets\"},{\"FromTime\":\"02:17\",\"ToTime\":\"02:19\",\"Text\":\"choked if something goes wrong.\"},{\"FromTime\":\"02:19\",\"ToTime\":\"02:22\",\"Text\":\"And really crucially, accountability\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:25\",\"Text\":\"can never, ever be delegated.\"},{\"FromTime\":\"02:25\",\"ToTime\":\"02:27\",\"Text\":\"The owner of an asset is accountable\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:29\",\"Text\":\"for the security of their asset,\"},{\"FromTime\":\"02:29\",\"ToTime\":\"02:30\",\"Text\":\"and they can never delegate\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:32\",\"Text\":\"that accountability to a subordinate,\"},{\"FromTime\":\"02:32\",\"ToTime\":\"02:34\",\"Text\":\"contractor, or service provider,\"},{\"FromTime\":\"02:34\",\"ToTime\":\"02:35\",\"Text\":\"or anyone else.\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:36\",\"Text\":\"They can\'t delegate their\"},{\"FromTime\":\"02:36\",\"ToTime\":\"02:39\",\"Text\":\"accountability to anyone.\"},{\"FromTime\":\"02:39\",\"ToTime\":\"02:43\",\"Text\":\"What can be delegated is responsibility.\"},{\"FromTime\":\"02:43\",\"ToTime\":\"02:44\",\"Text\":\"The responsible party will implement\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:46\",\"Text\":\"and enforce controls based on the\"},{\"FromTime\":\"02:46\",\"ToTime\":\"02:48\",\"Text\":\"direction of those that are accountable.\"},{\"FromTime\":\"02:48\",\"ToTime\":\"02:50\",\"Text\":\"A perfect example is a public\"},{\"FromTime\":\"02:50\",\"ToTime\":\"02:52\",\"Text\":\"cloud service provider.\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:55\",\"Text\":\"The CSP will be responsible for storing,\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:56\",\"Text\":\"processing, and securing\"},{\"FromTime\":\"02:56\",\"ToTime\":\"02:57\",\"Text\":\"a customer\'s data.\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:58\",\"Text\":\"But ultimately,\"},{\"FromTime\":\"02:58\",\"ToTime\":\"03:00\",\"Text\":\"the customer remains accountable\"},{\"FromTime\":\"03:00\",\"ToTime\":\"03:02\",\"Text\":\"for the security of their data.\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:04\",\"Text\":\"The customer cannot outsource\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:05\",\"Text\":\"the accountability for protecting their\"},{\"FromTime\":\"03:05\",\"ToTime\":\"03:07\",\"Text\":\"data, but they can delegate\"},{\"FromTime\":\"03:07\",\"ToTime\":\"03:09\",\"Text\":\"the responsibility.\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:11\",\"Text\":\"The concept of accountability versus\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:12\",\"Text\":\"responsibility is going to come\"},{\"FromTime\":\"03:12\",\"ToTime\":\"03:14\",\"Text\":\"up again and again and again.\"},{\"FromTime\":\"03:14\",\"ToTime\":\"03:16\",\"Text\":\"It\'s crucial to understand the difference.\"},{\"FromTime\":\"03:16\",\"ToTime\":\"03:18\",\"Text\":\"Due care is the responsible protection\"},{\"FromTime\":\"03:18\",\"ToTime\":\"03:20\",\"Text\":\"of assets based on the goals\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:22\",\"Text\":\"and objectives of the organization.\"},{\"FromTime\":\"03:22\",\"ToTime\":\"03:26\",\"Text\":\"Due diligence is the demonstrated ability\"},{\"FromTime\":\"03:26\",\"ToTime\":\"03:29\",\"Text\":\"to prove due care to stakeholders.\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:31\",\"Text\":\"Upper management, regulators,\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:33\",\"Text\":\"customers, shareholders, et cetera.\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:34\",\"Text\":\"There\'s an interesting bit of security\"},{\"FromTime\":\"03:34\",\"ToTime\":\"03:36\",\"Text\":\"history related to import-export controls.\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:38\",\"Text\":\"I\'m wildly oversimplifying here,\"},{\"FromTime\":\"03:38\",\"ToTime\":\"03:41\",\"Text\":\"but essentially during the 1970s and \'80s,\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:42\",\"Text\":\"some amazing advancements were\"},{\"FromTime\":\"03:42\",\"ToTime\":\"03:44\",\"Text\":\"happening in cryptography.\"},{\"FromTime\":\"03:44\",\"ToTime\":\"03:47\",\"Text\":\"Super secure new algorithms like DEZ\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:50\",\"Text\":\"were being created and whole new amazing\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:51\",\"Text\":\"techniques like asymmetric\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:53\",\"Text\":\"cryptography were invented.\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:56\",\"Text\":\"These new algorithms and techniques\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:58\",\"Text\":\"essentially allowed data to be encrypted\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:00\",\"Text\":\"such that no one in the world could\"},{\"FromTime\":\"04:00\",\"ToTime\":\"04:01\",\"Text\":\"decrypt it,\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:04\",\"Text\":\"including organizations like the NSA\"},{\"FromTime\":\"04:04\",\"ToTime\":\"04:05\",\"Text\":\"who wanted to be able to decrypt\"},{\"FromTime\":\"04:05\",\"ToTime\":\"04:07\",\"Text\":\"and read anyone\'s data.\"},{\"FromTime\":\"04:07\",\"ToTime\":\"04:08\",\"Text\":\"I need to stop picking on the NSA here.\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:10\",\"Text\":\"They might be listening.\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:11\",\"Text\":\"Laws were put in place to restrict\"},{\"FromTime\":\"04:11\",\"ToTime\":\"04:13\",\"Text\":\"the export of certain cryptographic\"},{\"FromTime\":\"04:13\",\"ToTime\":\"04:15\",\"Text\":\"algorithms and systems to make sure\"},{\"FromTime\":\"04:15\",\"ToTime\":\"04:17\",\"Text\":\"that they didn\'t get in the hands of, say,\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:19\",\"Text\":\"Soviets.\"},{\"FromTime\":\"04:19\",\"ToTime\":\"04:21\",\"Text\":\"These are serious laws and violations\"},{\"FromTime\":\"04:21\",\"ToTime\":\"04:24\",\"Text\":\"could see you thrown in federal prison.\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:25\",\"Text\":\"That\'s the history of it.\"},{\"FromTime\":\"04:25\",\"ToTime\":\"04:27\",\"Text\":\"The two major export laws you need\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:31\",\"Text\":\"to know about are ITAR and EAR.\"},{\"FromTime\":\"04:31\",\"ToTime\":\"04:34\",\"Text\":\"They both restrict the manufacturing,\"},{\"FromTime\":\"04:34\",\"ToTime\":\"04:36\",\"Text\":\"sales, and distribution of specific\"},{\"FromTime\":\"04:36\",\"ToTime\":\"04:37\",\"Text\":\"technologies, products,\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:39\",\"Text\":\"software, and services.\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:40\",\"Text\":\"These laws restrict the export\"},{\"FromTime\":\"04:40\",\"ToTime\":\"04:43\",\"Text\":\"of certain cryptographic systems.\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:47\",\"Text\":\"Itar, the International Traffic in Arms,\"},{\"FromTime\":\"04:47\",\"ToTime\":\"04:50\",\"Text\":\"focuses on the export of defense articles,\"},{\"FromTime\":\"04:50\",\"ToTime\":\"04:52\",\"Text\":\"things like missiles and satellites,\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:55\",\"Text\":\"technical data, and defense services.\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:57\",\"Text\":\"Keyword there related to ITAR is that it\"},{\"FromTime\":\"04:57\",\"ToTime\":\"04:59\",\"Text\":\"focuses on defense-related items.\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:03\",\"Text\":\"EAR, the export administration\"},{\"FromTime\":\"05:03\",\"ToTime\":\"05:04\",\"Text\":\"regulations,\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:07\",\"Text\":\"regulates dual-use items not covered\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:10\",\"Text\":\"by ITAR, but also still applies\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:12\",\"Text\":\"to some defense-related items.\"},{\"FromTime\":\"05:12\",\"ToTime\":\"05:14\",\"Text\":\"The Wasnar arrangement is very\"},{\"FromTime\":\"05:14\",\"ToTime\":\"05:16\",\"Text\":\"different from ITAR and EAR.\"},{\"FromTime\":\"05:16\",\"ToTime\":\"05:18\",\"Text\":\"Importantly, the Wasnar arrangement\"},{\"FromTime\":\"05:18\",\"ToTime\":\"05:21\",\"Text\":\"is voluntary, not a strict law.\"},{\"FromTime\":\"05:21\",\"ToTime\":\"05:23\",\"Text\":\"And it\'s also a multinational agreement\"},{\"FromTime\":\"05:23\",\"ToTime\":\"05:27\",\"Text\":\"between 42 signing members, 42 countries.\"},{\"FromTime\":\"05:27\",\"ToTime\":\"05:29\",\"Text\":\"The Wastenaw arrangement is a voluntary\"},{\"FromTime\":\"05:29\",\"ToTime\":\"05:32\",\"Text\":\"export control regime where signatories\"},{\"FromTime\":\"05:32\",\"ToTime\":\"05:34\",\"Text\":\"exchange information on transfers\"},{\"FromTime\":\"05:34\",\"ToTime\":\"05:36\",\"Text\":\"of conventional weapons and dual-use\"},{\"FromTime\":\"05:36\",\"ToTime\":\"05:37\",\"Text\":\"goods and technologies.\"},{\"FromTime\":\"05:37\",\"ToTime\":\"05:39\",\"Text\":\"Now another type of law that is very\"},{\"FromTime\":\"05:39\",\"ToTime\":\"05:40\",\"Text\":\"relevant today,\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:42\",\"Text\":\"trans-border data flow laws,\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:44\",\"Text\":\"also commonly referred to as data\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:47\",\"Text\":\"residency laws or data localization laws.\"},{\"FromTime\":\"05:47\",\"ToTime\":\"05:49\",\"Text\":\"These laws are focused on restricting or\"},{\"FromTime\":\"05:49\",\"ToTime\":\"05:50\",\"Text\":\"preventing the flow of data\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:52\",\"Text\":\"across physical borders.\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:55\",\"Text\":\"For example, many countries require\"},{\"FromTime\":\"05:55\",\"ToTime\":\"05:57\",\"Text\":\"that the personal data collected\"},{\"FromTime\":\"05:57\",\"ToTime\":\"05:58\",\"Text\":\"from their citizens be stored\"},{\"FromTime\":\"05:58\",\"ToTime\":\"06:02\",\"Text\":\"on systems within their country.\"},{\"FromTime\":\"06:02\",\"ToTime\":\"06:04\",\"Text\":\"Privacy is not a massive topic\"},{\"FromTime\":\"06:04\",\"ToTime\":\"06:06\",\"Text\":\"on the CISSP exam, but it is large\"},{\"FromTime\":\"06:06\",\"ToTime\":\"06:09\",\"Text\":\"enough to warrant its own mind map.\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:11\",\"Text\":\"For now, I\'ll simply say you cannot\"},{\"FromTime\":\"06:11\",\"ToTime\":\"06:14\",\"Text\":\"achieve privacy without security,\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:15\",\"Text\":\"and we\'ll talk more about privacy\"},{\"FromTime\":\"06:15\",\"ToTime\":\"06:18\",\"Text\":\"in the next mind map video.\"},{\"FromTime\":\"06:18\",\"ToTime\":\"06:21\",\"Text\":\"Ethics are very important to address\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:23\",\"Text\":\"as part of your security program.\"},{\"FromTime\":\"06:23\",\"ToTime\":\"06:24\",\"Text\":\"Organizations want their employees\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:28\",\"Text\":\"to act ethically and consistently.\"},{\"FromTime\":\"06:28\",\"ToTime\":\"06:29\",\"Text\":\"The challenge is that each of us\"},{\"FromTime\":\"06:29\",\"ToTime\":\"06:31\",\"Text\":\"have very different ethical values.\"},{\"FromTime\":\"06:31\",\"ToTime\":\"06:34\",\"Text\":\"So for an organization to have consistent\"},{\"FromTime\":\"06:34\",\"ToTime\":\"06:36\",\"Text\":\"ethics across all their employees,\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:39\",\"Text\":\"they must codify their ex-ethics.\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:41\",\"Text\":\"Write them down in a policy.\"},{\"FromTime\":\"06:41\",\"ToTime\":\"06:43\",\"Text\":\"Policies are essentially corporate laws.\"},{\"FromTime\":\"06:43\",\"ToTime\":\"06:46\",\"Text\":\"We\'ll talk about that more in a moment.\"},{\"FromTime\":\"06:46\",\"ToTime\":\"06:48\",\"Text\":\"What are ethics based on?\"},{\"FromTime\":\"06:48\",\"ToTime\":\"06:50\",\"Text\":\"A good answer is that ethics are based\"},{\"FromTime\":\"06:50\",\"ToTime\":\"06:52\",\"Text\":\"on doing nothing that is\"},{\"FromTime\":\"06:52\",\"ToTime\":\"06:55\",\"Text\":\"harmful to anyone else.\"},{\"FromTime\":\"06:55\",\"ToTime\":\"06:56\",\"Text\":\"Now, this part is critical\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"to memorize for the exam.\"},{\"FromTime\":\"06:58\",\"ToTime\":\"07:01\",\"Text\":\"The ISE Square to code of ethics.\"},{\"FromTime\":\"07:01\",\"ToTime\":\"07:03\",\"Text\":\"Isc-squared takes this very seriously.\"},{\"FromTime\":\"07:03\",\"ToTime\":\"07:05\",\"Text\":\"It is a requirement of you becoming\"},{\"FromTime\":\"07:05\",\"ToTime\":\"07:07\",\"Text\":\"a CISSP that you agree to abide\"},{\"FromTime\":\"07:07\",\"ToTime\":\"07:09\",\"Text\":\"by this code of ethics.\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:10\",\"Text\":\"Isc-squared wants to make sure that you\"},{\"FromTime\":\"07:10\",\"ToTime\":\"07:12\",\"Text\":\"know this code of ethics\"},{\"FromTime\":\"07:12\",\"ToTime\":\"07:14\",\"Text\":\"and how to interpret them.\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:16\",\"Text\":\"You\'re going to see at least a question\"},{\"FromTime\":\"07:16\",\"ToTime\":\"07:18\",\"Text\":\"or two about these on the CISSP exam.\"},{\"FromTime\":\"07:18\",\"ToTime\":\"07:20\",\"Text\":\"I\'m going to read them out here.\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:23\",\"Text\":\"Memorize the wording and the order they\"},{\"FromTime\":\"07:23\",\"ToTime\":\"07:26\",\"Text\":\"are meant to be acted upon in order.\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:29\",\"Text\":\"Number one, protect society,\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:32\",\"Text\":\"the common good, necessary public trust\"},{\"FromTime\":\"07:32\",\"ToTime\":\"07:35\",\"Text\":\"and confidence, and the infrastructure.\"},{\"FromTime\":\"07:35\",\"ToTime\":\"07:39\",\"Text\":\"Number two, act honorably, honestly,\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:43\",\"Text\":\"justly, responsibly, and legally.\"},{\"FromTime\":\"07:43\",\"ToTime\":\"07:45\",\"Text\":\"Number three, provide diligent and\"},{\"FromTime\":\"07:45\",\"ToTime\":\"07:48\",\"Text\":\"competent service to principals.\"},{\"FromTime\":\"07:48\",\"ToTime\":\"07:50\",\"Text\":\"Number four, advance\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:53\",\"Text\":\"and protect the profession.\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:55\",\"Text\":\"Let\'s now get into an important discussion\"},{\"FromTime\":\"07:55\",\"ToTime\":\"07:57\",\"Text\":\"of policies. As I mentioned earlier, policies\"},{\"FromTime\":\"07:57\",\"ToTime\":\"07:59\",\"Text\":\"are essentially corporate laws.\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:01\",\"Text\":\"Policies are how we direct\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:03\",\"Text\":\"behavior within an organization.\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:07\",\"Text\":\"Policies tell people what they must do.\"},{\"FromTime\":\"08:07\",\"ToTime\":\"08:09\",\"Text\":\"The overarching security policy defines\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:10\",\"Text\":\"an organization\'s overall\"},{\"FromTime\":\"08:10\",\"ToTime\":\"08:12\",\"Text\":\"approach to security.\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:14\",\"Text\":\"The overarching security policy is\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:16\",\"Text\":\"provided and supported by the board\"},{\"FromTime\":\"08:16\",\"ToTime\":\"08:17\",\"Text\":\"of directors and senior management.\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:19\",\"Text\":\"The policy defines the goals\"},{\"FromTime\":\"08:19\",\"ToTime\":\"08:21\",\"Text\":\"and objectives for the security function\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:22\",\"Text\":\"and ensures security is aligned with the\"},{\"FromTime\":\"08:22\",\"ToTime\":\"08:25\",\"Text\":\"overall business goals and objectives.\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:27\",\"Text\":\"Functional security policies,\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:29\",\"Text\":\"on the other hand, are more detailed policies that address\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:31\",\"Text\":\"specific security requirements\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:33\",\"Text\":\"and practices such as access control,\"},{\"FromTime\":\"08:33\",\"ToTime\":\"08:35\",\"Text\":\"encryption, instant response,\"},{\"FromTime\":\"08:35\",\"ToTime\":\"08:37\",\"Text\":\"and data backups, et cetera.\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:39\",\"Text\":\"An organization will have a functional\"},{\"FromTime\":\"08:39\",\"ToTime\":\"08:41\",\"Text\":\"policy for each of these and many more.\"},{\"FromTime\":\"08:41\",\"ToTime\":\"08:44\",\"Text\":\"Good policies are simple,\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:46\",\"Text\":\"easy to read documents that state simple\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:48\",\"Text\":\"rules such as every laptop\"},{\"FromTime\":\"08:48\",\"ToTime\":\"08:50\",\"Text\":\"must have malware protection.\"},{\"FromTime\":\"08:50\",\"ToTime\":\"08:52\",\"Text\":\"Policies are corporate laws.\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:56\",\"Text\":\"Policies tell people what they must do.\"},{\"FromTime\":\"08:56\",\"ToTime\":\"08:58\",\"Text\":\"Standards define specific mandatory\"},{\"FromTime\":\"08:58\",\"ToTime\":\"09:01\",\"Text\":\"hardware and software mechanisms.\"},{\"FromTime\":\"09:01\",\"ToTime\":\"09:03\",\"Text\":\"For example, an organization standard\"},{\"FromTime\":\"09:03\",\"ToTime\":\"09:06\",\"Text\":\"might be that Norton antivirus is\"},{\"FromTime\":\"09:06\",\"ToTime\":\"09:08\",\"Text\":\"the required antimalware solution\"},{\"FromTime\":\"09:08\",\"ToTime\":\"09:11\",\"Text\":\"for all Windows laptops.\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:13\",\"Text\":\"Procedures are step-by-step\"},{\"FromTime\":\"09:13\",\"ToTime\":\"09:15\",\"Text\":\"mandatory actions.\"},{\"FromTime\":\"09:15\",\"ToTime\":\"09:17\",\"Text\":\"For example, an organization could have\"},{\"FromTime\":\"09:17\",\"ToTime\":\"09:19\",\"Text\":\"a procedure for how to install\"},{\"FromTime\":\"09:19\",\"ToTime\":\"09:22\",\"Text\":\"Norton antivirus on Windows laptops.\"},{\"FromTime\":\"09:22\",\"ToTime\":\"09:24\",\"Text\":\"The exact steps must be followed\"},{\"FromTime\":\"09:24\",\"ToTime\":\"09:25\",\"Text\":\"to correctly install and configure\"},{\"FromTime\":\"09:25\",\"ToTime\":\"09:27\",\"Text\":\"the antimalware software.\"},{\"FromTime\":\"09:27\",\"ToTime\":\"09:29\",\"Text\":\"Procedures are essentially\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:31\",\"Text\":\"a step-by-step set of instructions,\"},{\"FromTime\":\"09:31\",\"ToTime\":\"09:35\",\"Text\":\"actions for how to do something.\"},{\"FromTime\":\"09:35\",\"ToTime\":\"09:38\",\"Text\":\"Baselines are minimum levels of security\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:41\",\"Text\":\"and define mandatory configurations\"},{\"FromTime\":\"09:41\",\"ToTime\":\"09:43\",\"Text\":\"for security mechanisms and products.\"},{\"FromTime\":\"09:43\",\"ToTime\":\"09:46\",\"Text\":\"For example, an organization could have\"},{\"FromTime\":\"09:46\",\"ToTime\":\"09:47\",\"Text\":\"a configuration baseline\"},{\"FromTime\":\"09:47\",\"ToTime\":\"09:49\",\"Text\":\"for Windows laptops.\"},{\"FromTime\":\"09:49\",\"ToTime\":\"09:51\",\"Text\":\"The configuration baseline is essentially\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:53\",\"Text\":\"a checklist of all the things that\"},{\"FromTime\":\"09:53\",\"ToTime\":\"09:55\",\"Text\":\"need to be done to correctly configure\"},{\"FromTime\":\"09:55\",\"ToTime\":\"09:57\",\"Text\":\"and lock down a laptop\"},{\"FromTime\":\"09:57\",\"ToTime\":\"09:58\",\"Text\":\"before it starts being used.\"},{\"FromTime\":\"09:58\",\"ToTime\":\"10:00\",\"Text\":\"For. Example, the configuration baseline would\"},{\"FromTime\":\"10:01\",\"ToTime\":\"10:03\",\"Text\":\"require that at a minimum,\"},{\"FromTime\":\"10:03\",\"ToTime\":\"10:06\",\"Text\":\"the host-based firewall be enabled,\"},{\"FromTime\":\"10:06\",\"ToTime\":\"10:08\",\"Text\":\"certain patches be installed,\"},{\"FromTime\":\"10:08\",\"ToTime\":\"10:10\",\"Text\":\"the Norton antivirus be installed\"},{\"FromTime\":\"10:10\",\"ToTime\":\"10:12\",\"Text\":\"and configured correctly.\"},{\"FromTime\":\"10:12\",\"ToTime\":\"10:14\",\"Text\":\"By the way, I keep mentioning Norton here\"},{\"FromTime\":\"10:14\",\"ToTime\":\"10:15\",\"Text\":\"in the hopes of getting sponsored,\"},{\"FromTime\":\"10:15\",\"ToTime\":\"10:17\",\"Text\":\"so if you\'re listening, Norton.\"},{\"FromTime\":\"10:17\",\"ToTime\":\"10:19\",\"Text\":\"All right, guidelines.\"},{\"FromTime\":\"10:19\",\"ToTime\":\"10:21\",\"Text\":\"Guidelines are recommended actions.\"},{\"FromTime\":\"10:21\",\"ToTime\":\"10:23\",\"Text\":\"Recommended, listen carefully here.\"},{\"FromTime\":\"10:23\",\"ToTime\":\"10:26\",\"Text\":\"Guidelines are not mandatory.\"},{\"FromTime\":\"10:26\",\"ToTime\":\"10:28\",\"Text\":\"They are what someone should do,\"},{\"FromTime\":\"10:28\",\"ToTime\":\"10:32\",\"Text\":\"not what someone must do.\"},{\"FromTime\":\"10:32\",\"ToTime\":\"10:34\",\"Text\":\"Guidelines are useful when an organization\"},{\"FromTime\":\"10:34\",\"ToTime\":\"10:36\",\"Text\":\"knows they should be doing something, but\"},{\"FromTime\":\"10:36\",\"ToTime\":\"10:38\",\"Text\":\"they haven\'t fully implemented it yet.\"},{\"FromTime\":\"10:38\",\"ToTime\":\"10:40\",\"Text\":\"For example, the organization might want\"},{\"FromTime\":\"10:40\",\"ToTime\":\"10:42\",\"Text\":\"to have multifactor authentication\"},{\"FromTime\":\"10:42\",\"ToTime\":\"10:44\",\"Text\":\"for all administrative accounts.\"},{\"FromTime\":\"10:44\",\"ToTime\":\"10:46\",\"Text\":\"But if there are systems that don\'t\"},{\"FromTime\":\"10:46\",\"ToTime\":\"10:48\",\"Text\":\"support that yet,\"},{\"FromTime\":\"10:48\",\"ToTime\":\"10:49\",\"Text\":\"the organization is setting itself up\"},{\"FromTime\":\"10:49\",\"ToTime\":\"10:51\",\"Text\":\"for failure if they create a mandatory\"},{\"FromTime\":\"10:51\",\"ToTime\":\"10:53\",\"Text\":\"requirement for multifactor authentication\"},{\"FromTime\":\"10:53\",\"ToTime\":\"10:56\",\"Text\":\"for admin access to all systems.\"},{\"FromTime\":\"10:56\",\"ToTime\":\"10:57\",\"Text\":\"Instead, the organization\"},{\"FromTime\":\"10:57\",\"ToTime\":\"10:59\",\"Text\":\"can create a guideline.\"},{\"FromTime\":\"10:59\",\"ToTime\":\"11:01\",\"Text\":\"It would be good to have MFA for admin\"},{\"FromTime\":\"11:01\",\"ToTime\":\"11:03\",\"Text\":\"access to all systems,\"},{\"FromTime\":\"11:03\",\"ToTime\":\"11:06\",\"Text\":\"but it\'s not a requirement yet.\"},{\"FromTime\":\"11:06\",\"ToTime\":\"11:07\",\"Text\":\"Risk management is\"},{\"FromTime\":\"11:07\",\"ToTime\":\"11:09\",\"Text\":\"a super important topic.\"},{\"FromTime\":\"11:09\",\"ToTime\":\"11:12\",\"Text\":\"Risk management is a critically important\"},{\"FromTime\":\"11:12\",\"ToTime\":\"11:15\",\"Text\":\"tool that we use as security professionals\"},{\"FromTime\":\"11:15\",\"ToTime\":\"11:18\",\"Text\":\"to help us figure out how to best protect\"},{\"FromTime\":\"11:18\",\"ToTime\":\"11:19\",\"Text\":\"the assets of the organization\"},{\"FromTime\":\"11:19\",\"ToTime\":\"11:22\",\"Text\":\"with the limited resources that we have.\"},{\"FromTime\":\"11:22\",\"ToTime\":\"11:24\",\"Text\":\"There is a mind map dedicated to risk\"},{\"FromTime\":\"11:24\",\"ToTime\":\"11:26\",\"Text\":\"management, and I\'m mentioning it here as\"},{\"FromTime\":\"11:26\",\"ToTime\":\"11:28\",\"Text\":\"risk management is a critical\"},{\"FromTime\":\"11:28\",\"ToTime\":\"11:29\",\"Text\":\"part of security governance.\"},{\"FromTime\":\"11:29\",\"ToTime\":\"11:32\",\"Text\":\"Procurement.\"},{\"FromTime\":\"11:32\",\"ToTime\":\"11:33\",\"Text\":\"Security must be involved\"},{\"FromTime\":\"11:33\",\"ToTime\":\"11:35\",\"Text\":\"in the procurement process\"},{\"FromTime\":\"11:35\",\"ToTime\":\"11:37\",\"Text\":\"right from the start of the process.\"},{\"FromTime\":\"11:37\",\"ToTime\":\"11:39\",\"Text\":\"This starts with understanding\"},{\"FromTime\":\"11:39\",\"ToTime\":\"11:41\",\"Text\":\"and validating the business requirements\"},{\"FromTime\":\"11:41\",\"ToTime\":\"11:43\",\"Text\":\"for whatever is being procured.\"},{\"FromTime\":\"11:43\",\"ToTime\":\"11:45\",\"Text\":\"If it\'s a service being procured,\"},{\"FromTime\":\"11:45\",\"ToTime\":\"11:47\",\"Text\":\"then the security requirements are defined\"},{\"FromTime\":\"11:47\",\"ToTime\":\"11:48\",\"Text\":\"in the SLR, the service\"},{\"FromTime\":\"11:48\",\"ToTime\":\"11:51\",\"Text\":\"level requirements document.\"},{\"FromTime\":\"11:51\",\"ToTime\":\"11:52\",\"Text\":\"The requirements\"},{\"FromTime\":\"11:52\",\"ToTime\":\"11:54\",\"Text\":\"documented in the SLR will be used\"},{\"FromTime\":\"11:54\",\"ToTime\":\"11:56\",\"Text\":\"in the procurement\"},{\"FromTime\":\"11:56\",\"ToTime\":\"11:58\",\"Text\":\"process to evaluate how well each\"},{\"FromTime\":\"11:58\",\"ToTime\":\"12:01\",\"Text\":\"service meets the security requirements.\"},{\"FromTime\":\"12:01\",\"ToTime\":\"12:03\",\"Text\":\"Once a particular service provider is\"},{\"FromTime\":\"12:03\",\"ToTime\":\"12:05\",\"Text\":\"selected, then the requirements listed\"},{\"FromTime\":\"12:05\",\"ToTime\":\"12:08\",\"Text\":\"in the SLR will be translated to a new\"},{\"FromTime\":\"12:08\",\"ToTime\":\"12:10\",\"Text\":\"document, the SLA,\"},{\"FromTime\":\"12:10\",\"ToTime\":\"12:12\",\"Text\":\"service level agreement.\"},{\"FromTime\":\"12:12\",\"ToTime\":\"12:15\",\"Text\":\"The SLA is an addendum to the legally\"},{\"FromTime\":\"12:15\",\"ToTime\":\"12:16\",\"Text\":\"binding contract,\"},{\"FromTime\":\"12:16\",\"ToTime\":\"12:19\",\"Text\":\"making the SLA legally binding as well.\"},{\"FromTime\":\"12:19\",\"ToTime\":\"12:21\",\"Text\":\"The SLA describes the services to be\"},{\"FromTime\":\"12:21\",\"ToTime\":\"12:23\",\"Text\":\"provided, the service targets,\"},{\"FromTime\":\"12:23\",\"ToTime\":\"12:26\",\"Text\":\"specific responsibilities, et cetera.\"},{\"FromTime\":\"12:26\",\"ToTime\":\"12:29\",\"Text\":\"Critically, the SLA is used to clearly\"},{\"FromTime\":\"12:29\",\"ToTime\":\"12:31\",\"Text\":\"communicate requirements to\"},{\"FromTime\":\"12:31\",\"ToTime\":\"12:33\",\"Text\":\"a service provider to say, Hey,\"},{\"FromTime\":\"12:33\",\"ToTime\":\"12:35\",\"Text\":\"service provider, I need you to make sure\"},{\"FromTime\":\"12:35\",\"ToTime\":\"12:36\",\"Text\":\"you\'re doing this, that,\"},{\"FromTime\":\"12:36\",\"ToTime\":\"12:38\",\"Text\":\"and the other thing.\"},{\"FromTime\":\"12:38\",\"ToTime\":\"12:40\",\"Text\":\"Going back to what I mentioned earlier,\"},{\"FromTime\":\"12:40\",\"ToTime\":\"12:42\",\"Text\":\"accountability can never be outsourced,\"},{\"FromTime\":\"12:42\",\"ToTime\":\"12:44\",\"Text\":\"but responsibilities can.\"},{\"FromTime\":\"12:44\",\"ToTime\":\"12:47\",\"Text\":\"So the SLA is a crucial document\"},{\"FromTime\":\"12:47\",\"ToTime\":\"12:49\",\"Text\":\"that the owner of an asset uses to make\"},{\"FromTime\":\"12:49\",\"ToTime\":\"12:51\",\"Text\":\"sure the service provider clearly\"},{\"FromTime\":\"12:51\",\"ToTime\":\"12:54\",\"Text\":\"understands their responsibilities.\"},{\"FromTime\":\"12:54\",\"ToTime\":\"12:57\",\"Text\":\"Who is responsible for security?\"},{\"FromTime\":\"12:57\",\"ToTime\":\"12:58\",\"Text\":\"The answer?\"},{\"FromTime\":\"12:58\",\"ToTime\":\"12:59\",\"Text\":\"Everyone.\"},{\"FromTime\":\"12:59\",\"ToTime\":\"13:01\",\"Text\":\"This is absolutely true.\"},{\"FromTime\":\"13:01\",\"ToTime\":\"13:04\",\"Text\":\"Everyone is responsible for security.\"},{\"FromTime\":\"13:04\",\"ToTime\":\"13:05\",\"Text\":\"But it\'s not good enough to just say,\"},{\"FromTime\":\"13:05\",\"ToTime\":\"13:07\",\"Text\":\"Hey, everyone\'s responsible for security.\"},{\"FromTime\":\"13:07\",\"ToTime\":\"13:10\",\"Text\":\"Everyone needs to know what specifically\"},{\"FromTime\":\"13:10\",\"ToTime\":\"13:12\",\"Text\":\"they\'re responsible for from a security\"},{\"FromTime\":\"13:12\",\"ToTime\":\"13:14\",\"Text\":\"perspective and how they\'re supposed to do\"},{\"FromTime\":\"13:14\",\"ToTime\":\"13:16\",\"Text\":\"whatever it is they\'re responsible for.\"},{\"FromTime\":\"13:16\",\"ToTime\":\"13:19\",\"Text\":\"That\'s why we have the last little piece\"},{\"FromTime\":\"13:19\",\"ToTime\":\"13:20\",\"Text\":\"to talk about here awareness,\"},{\"FromTime\":\"13:20\",\"ToTime\":\"13:22\",\"Text\":\"training, and education.\"},{\"FromTime\":\"13:22\",\"ToTime\":\"13:23\",\"Text\":\"I\'m going to give you\"},{\"FromTime\":\"13:23\",\"ToTime\":\"13:25\",\"Text\":\"succinct definitions of each.\"},{\"FromTime\":\"13:25\",\"ToTime\":\"13:27\",\"Text\":\"Awareness is an informal process\"},{\"FromTime\":\"13:27\",\"ToTime\":\"13:30\",\"Text\":\"of communication, such as emails, posters,\"},{\"FromTime\":\"13:30\",\"ToTime\":\"13:31\",\"Text\":\"et cetera,\"},{\"FromTime\":\"13:31\",\"ToTime\":\"13:33\",\"Text\":\"with the goal of changing cultural\"},{\"FromTime\":\"13:33\",\"ToTime\":\"13:36\",\"Text\":\"sensitivity to a given topic or issue.\"},{\"FromTime\":\"13:36\",\"ToTime\":\"13:38\",\"Text\":\"For example, making employees aware\"},{\"FromTime\":\"13:38\",\"ToTime\":\"13:40\",\"Text\":\"of this thing called phishing\"},{\"FromTime\":\"13:40\",\"ToTime\":\"13:41\",\"Text\":\"and that they should be careful\"},{\"FromTime\":\"13:41\",\"ToTime\":\"13:43\",\"Text\":\"of what links they click on in emails.\"},{\"FromTime\":\"13:43\",\"ToTime\":\"13:45\",\"Text\":\"That\'s a good example of awareness.\"},{\"FromTime\":\"13:45\",\"ToTime\":\"13:47\",\"Text\":\"Training is semi-formal\"},{\"FromTime\":\"13:47\",\"ToTime\":\"13:49\",\"Text\":\"and provides specific skills necessary\"},{\"FromTime\":\"13:49\",\"ToTime\":\"13:51\",\"Text\":\"to perform something related to security.\"},{\"FromTime\":\"13:51\",\"ToTime\":\"13:52\",\"Text\":\"For example,\"},{\"FromTime\":\"13:52\",\"ToTime\":\"13:54\",\"Text\":\"if a company buys a bunch of Cisco\"},{\"FromTime\":\"13:54\",\"ToTime\":\"13:55\",\"Text\":\"firewalls,\"},{\"FromTime\":\"13:55\",\"ToTime\":\"13:57\",\"Text\":\"then some employees are going to need\"},{\"FromTime\":\"13:57\",\"ToTime\":\"13:59\",\"Text\":\"to be trained on how to deploy\"},{\"FromTime\":\"13:59\",\"ToTime\":\"14:02\",\"Text\":\"and manage Cisco firewalls.\"},{\"FromTime\":\"14:02\",\"ToTime\":\"14:04\",\"Text\":\"This is training, specific skills.\"},{\"FromTime\":\"14:04\",\"ToTime\":\"14:06\",\"Text\":\"Finally, education is about\"},{\"FromTime\":\"14:06\",\"ToTime\":\"14:09\",\"Text\":\"teaching fundamental concepts.\"},{\"FromTime\":\"14:09\",\"ToTime\":\"14:10\",\"Text\":\"Our CISB Masterclass is\"},{\"FromTime\":\"14:10\",\"ToTime\":\"14:12\",\"Text\":\"a perfect example of education.\"},{\"FromTime\":\"14:12\",\"ToTime\":\"14:14\",\"Text\":\"We teach folks the fundamental concepts\"},{\"FromTime\":\"14:14\",\"ToTime\":\"14:16\",\"Text\":\"of security so they can be better security\"},{\"FromTime\":\"14:16\",\"ToTime\":\"14:19\",\"Text\":\"professionals and pass the CIS as an exam.\"},{\"FromTime\":\"14:19\",\"ToTime\":\"14:21\",\"Text\":\"All right, that is an overview of security\"},{\"FromTime\":\"14:21\",\"ToTime\":\"14:23\",\"Text\":\"governance within Domain One,\"},{\"FromTime\":\"14:23\",\"ToTime\":\"14:24\",\"Text\":\"covering the most critical concepts\"},{\"FromTime\":\"14:24\",\"ToTime\":\"14:26\",\"Text\":\"you need to know for the exam.\"}]', '<div>\n</div>', '14:33', NULL, '740,756,758,759,761,764,765,770,754,755', 'DwsO', 0, 0, '104,105,106,108,110', '2023-10-20 13:49:31', '2023-10-31 08:36:43');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(68, 'Risk Management', 23, '113,114', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/MindMap+1.3+thumbnail+23Oct16.png', 'https://d31idkfv5iv8dl.cloudfront.net/1.3+S+N+23Oct19_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.3+S+N+23Oct19_720p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.3+S+N+23Oct19_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.3+S+N+23Oct19_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.3+S+N+23Oct19_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/1.3+S+N+23Oct19_144p.mp4', '[{\"Text\":\"Risk Management\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"Asset Valuation\",\"FromTime\":\"01:11\",\"user_ids\":\"\"},{\"Text\":\"Quantitative Analysis\",\"FromTime\":\"01:38\",\"user_ids\":\"\"},{\"Text\":\"Qualitative Analysis\",\"FromTime\":\"02:34\",\"user_ids\":\"\"},{\"Text\":\"Risk Analysis\",\"FromTime\":\"03:07\",\"user_ids\":\"\"},{\"Text\":\"Threats\",\"FromTime\":\"03:23\",\"user_ids\":\"\"},{\"Text\":\"Threat Modeling\",\"FromTime\":\"03:47\",\"user_ids\":\"\"},{\"Text\":\"STRIDE\",\"FromTime\":\"03:58\",\"user_ids\":\"\"},{\"Text\":\"PASTA\",\"FromTime\":\"04:20\",\"user_ids\":\"\"},{\"Text\":\"DREAD\",\"FromTime\":\"04:55\",\"user_ids\":\"\"},{\"Text\":\"Vulnerabilities\",\"FromTime\":\"05:19\",\"user_ids\":\"\"},{\"Text\":\"Likelihood\",\"FromTime\":\"05:51\",\"user_ids\":\"\"},{\"Text\":\"Impact\",\"FromTime\":\"06:05\",\"user_ids\":\"\"},{\"Text\":\"ALE Calculation\",\"FromTime\":\"07:08\",\"user_ids\":\"\"},{\"Text\":\"Risk Treatment\",\"FromTime\":\"09:11\",\"user_ids\":\"\"},{\"Text\":\" Risk Avoidance\",\"FromTime\":\"09:29\",\"user_ids\":\"\"},{\"Text\":\"Risk Transference\",\"FromTime\":\"9:47\",\"user_ids\":\"\"},{\"Text\":\"Risk Mitigation\",\"FromTime\":\"10:13\",\"user_ids\":\"\"},{\"Text\":\"Administrative Control\",\"FromTime\":\"10:49\",\"user_ids\":\"\"},{\"Text\":\"Technical/ Logical Control\",\"FromTime\":\"11:01\",\"user_ids\":\"\"},{\"Text\":\"Physical Control\",\"FromTime\":\"11:12\",\"user_ids\":\"\"},{\"Text\":\"Safeguards\",\"FromTime\":\"11:35\",\"user_ids\":\"\"},{\"Text\":\"Directive Controls\",\"FromTime\":\"11:51\",\"user_ids\":\"\"},{\"Text\":\" Deterrent Control\",\"FromTime\":\"12:05\",\"user_ids\":\"\"},{\"Text\":\"Preventative Control\",\"FromTime\":\"12:40\",\"user_ids\":\"\"},{\"Text\":\"Countermeasures\",\"FromTime\":\"12:57\",\"user_ids\":\"\"},{\"Text\":\"Detective Controls\",\"FromTime\":\"13:11\",\"user_ids\":\"\"},{\"Text\":\"Corrective Control\",\"FromTime\":\"13:26\",\"user_ids\":\"\"},{\"Text\":\"Recovery Control\",\"FromTime\":\"13:37\",\"user_ids\":\"\"},{\"Text\":\" Compensating Control\",\"FromTime\":\"13:51\",\"user_ids\":\"\"},{\"Text\":\"Functional & Assurance Control\",\"FromTime\":\"14:07\",\"user_ids\":\"\"},{\"Text\":\" Risk Acceptance\",\"FromTime\":\"15:00\",\"user_ids\":\"\"},{\"Text\":\"Risk Management Frameworks\",\"FromTime\":\"15:22\",\"user_ids\":\"\"},{\"Text\":\"RMF NIST 800-37\",\"FromTime\":\"15:40\",\"user_ids\":\"\"},{\"Text\":\" ISO 31000, COSO & ISACA Risk IT\",\"FromTime\":\"16:59\",\"user_ids\":\"\"}]', '[{\"FromTime\":\"00:00\",\"ToTime\":\"00:01\",\"Text\":\"Risk management.\"},{\"FromTime\":\"00:01\",\"ToTime\":\"00:03\",\"Text\":\"This is a super important\"},{\"FromTime\":\"00:03\",\"ToTime\":\"00:05\",\"Text\":\"topic in security.\"},{\"FromTime\":\"00:05\",\"ToTime\":\"00:06\",\"Text\":\"We, as security professionals,\"},{\"FromTime\":\"00:06\",\"ToTime\":\"00:08\",\"Text\":\"have a colossal challenge.\"},{\"FromTime\":\"00:08\",\"ToTime\":\"00:11\",\"Text\":\"How do we best protect the assets\"},{\"FromTime\":\"00:11\",\"ToTime\":\"00:13\",\"Text\":\"across an entire organization?\"},{\"FromTime\":\"00:13\",\"ToTime\":\"00:16\",\"Text\":\"We never have unlimited budgets\"},{\"FromTime\":\"00:16\",\"ToTime\":\"00:18\",\"Text\":\"or an unlimited amount of time available\"},{\"FromTime\":\"00:18\",\"ToTime\":\"00:21\",\"Text\":\"to perfectly protect everything.\"},{\"FromTime\":\"00:21\",\"ToTime\":\"00:22\",\"Text\":\"So how do we best protect the assets\"},{\"FromTime\":\"00:22\",\"ToTime\":\"00:24\",\"Text\":\"within the organization given\"},{\"FromTime\":\"00:24\",\"ToTime\":\"00:26\",\"Text\":\"our limited budgets and time?\"},{\"FromTime\":\"00:26\",\"ToTime\":\"00:28\",\"Text\":\"One super useful method to help us\"},{\"FromTime\":\"00:28\",\"ToTime\":\"00:31\",\"Text\":\"figure this out is risk management.\"},{\"FromTime\":\"00:31\",\"ToTime\":\"00:33\",\"Text\":\"Risk management is an essential component\"},{\"FromTime\":\"00:33\",\"ToTime\":\"00:36\",\"Text\":\"of any comprehensive security program\"},{\"FromTime\":\"00:36\",\"ToTime\":\"00:38\",\"Text\":\"as it enables organizations to prioritize\"},{\"FromTime\":\"00:38\",\"ToTime\":\"00:40\",\"Text\":\"their security efforts and allocate\"},{\"FromTime\":\"00:40\",\"ToTime\":\"00:42\",\"Text\":\"resources effectively.\"},{\"FromTime\":\"00:42\",\"ToTime\":\"00:44\",\"Text\":\"Risk management is fundamentally focused\"},{\"FromTime\":\"00:44\",\"ToTime\":\"00:47\",\"Text\":\"on the identification, assessment,\"},{\"FromTime\":\"00:47\",\"ToTime\":\"00:49\",\"Text\":\"and prioritization of risks\"},{\"FromTime\":\"00:49\",\"ToTime\":\"00:50\",\"Text\":\"and the economical application\"},{\"FromTime\":\"00:50\",\"ToTime\":\"00:52\",\"Text\":\"of resources to minimize,\"},{\"FromTime\":\"00:52\",\"ToTime\":\"00:55\",\"Text\":\"monitor, and control the probability\"},{\"FromTime\":\"00:55\",\"ToTime\":\"00:57\",\"Text\":\"and/or impact of those risks.\"},{\"FromTime\":\"00:57\",\"ToTime\":\"01:00\",\"Text\":\"At the 10,000-foot level,\"},{\"FromTime\":\"01:00\",\"ToTime\":\"01:01\",\"Text\":\"it\'s helpful to think about risk\"},{\"FromTime\":\"01:01\",\"ToTime\":\"01:03\",\"Text\":\"management comprising three major steps:\"},{\"FromTime\":\"01:03\",\"ToTime\":\"01:07\",\"Text\":\"asset valuation, risk analysis,\"},{\"FromTime\":\"01:07\",\"ToTime\":\"01:08\",\"Text\":\"and treatment.\"},{\"FromTime\":\"01:08\",\"ToTime\":\"01:10\",\"Text\":\"Let\'s go through those three steps,\"},{\"FromTime\":\"01:10\",\"ToTime\":\"01:13\",\"Text\":\"starting with asset valuation.\"},{\"FromTime\":\"01:13\",\"ToTime\":\"01:15\",\"Text\":\"Asset valuation is conceptually\"},{\"FromTime\":\"01:15\",\"ToTime\":\"01:16\",\"Text\":\"incredibly simple.\"},{\"FromTime\":\"01:16\",\"ToTime\":\"01:18\",\"Text\":\"Assign a value to each asset.\"},{\"FromTime\":\"01:18\",\"ToTime\":\"01:21\",\"Text\":\"In other words, figure out how valuable\"},{\"FromTime\":\"01:21\",\"ToTime\":\"01:23\",\"Text\":\"each asset is to the organization so\"},{\"FromTime\":\"01:23\",\"ToTime\":\"01:25\",\"Text\":\"that we can then rank the assets from\"},{\"FromTime\":\"01:25\",\"ToTime\":\"01:28\",\"Text\":\"the most on down to the least valuable.\"},{\"FromTime\":\"01:28\",\"ToTime\":\"01:32\",\"Text\":\"Simple idea, super hard to do in practice.\"},{\"FromTime\":\"01:32\",\"ToTime\":\"01:34\",\"Text\":\"There are two major ways that we can rank\"},{\"FromTime\":\"01:34\",\"ToTime\":\"01:36\",\"Text\":\"risks: quantitative and\"},{\"FromTime\":\"01:36\",\"ToTime\":\"01:38\",\"Text\":\"qualitative analysis.\"},{\"FromTime\":\"01:38\",\"ToTime\":\"01:40\",\"Text\":\"Quantitative analysis is where we\"},{\"FromTime\":\"01:40\",\"ToTime\":\"01:43\",\"Text\":\"assign monetary values to each asset.\"},{\"FromTime\":\"01:43\",\"ToTime\":\"01:45\",\"Text\":\"We say this asset is worth a dollar\"},{\"FromTime\":\"01:45\",\"ToTime\":\"01:49\",\"Text\":\"and this asset is worth $2.7 million.\"},{\"FromTime\":\"01:49\",\"ToTime\":\"01:50\",\"Text\":\"Quantitative analysis is\"},{\"FromTime\":\"01:50\",\"ToTime\":\"01:53\",\"Text\":\"absolutely the preferred method.\"},{\"FromTime\":\"01:53\",\"ToTime\":\"01:54\",\"Text\":\"We would ideally love to assign\"},{\"FromTime\":\"01:54\",\"ToTime\":\"01:57\",\"Text\":\"a nice dollar value to every asset.\"},{\"FromTime\":\"01:57\",\"ToTime\":\"01:59\",\"Text\":\"Unfortunately,\"},{\"FromTime\":\"01:59\",\"ToTime\":\"02:00\",\"Text\":\"for the vast majority of assets,\"},{\"FromTime\":\"02:00\",\"ToTime\":\"02:02\",\"Text\":\"this just isn\'t possible\"},{\"FromTime\":\"02:02\",\"ToTime\":\"02:04\",\"Text\":\"with any reasonable accuracy.\"},{\"FromTime\":\"02:04\",\"ToTime\":\"02:05\",\"Text\":\"Can you confidently say your\"},{\"FromTime\":\"02:05\",\"ToTime\":\"02:08\",\"Text\":\"organization\'s reputation is worth\"},{\"FromTime\":\"02:08\",\"ToTime\":\"02:11\",\"Text\":\"$736 million, or this dataset is worth\"},{\"FromTime\":\"02:11\",\"ToTime\":\"02:16\",\"Text\":\"exactly 23,849 or this critical\"},{\"FromTime\":\"02:16\",\"ToTime\":\"02:18\",\"Text\":\"application is worth exactly\"},{\"FromTime\":\"02:18\",\"ToTime\":\"02:21\",\"Text\":\"13.8 million euros?\"},{\"FromTime\":\"02:21\",\"ToTime\":\"02:22\",\"Text\":\"No.\"},{\"FromTime\":\"02:22\",\"ToTime\":\"02:24\",\"Text\":\"For most assets, we absolutely\"},{\"FromTime\":\"02:24\",\"ToTime\":\"02:27\",\"Text\":\"cannot assign a monetary value to them.\"},{\"FromTime\":\"02:27\",\"ToTime\":\"02:28\",\"Text\":\"We may know something is valuable,\"},{\"FromTime\":\"02:28\",\"ToTime\":\"02:30\",\"Text\":\"but assigning an exact dollar\"},{\"FromTime\":\"02:30\",\"ToTime\":\"02:33\",\"Text\":\"value to it is nigh impossible.\"},{\"FromTime\":\"02:33\",\"ToTime\":\"02:35\",\"Text\":\"That is why the vast majority of the time\"},{\"FromTime\":\"02:35\",\"ToTime\":\"02:37\",\"Text\":\"we use qualitative\"},{\"FromTime\":\"02:37\",\"ToTime\":\"02:38\",\"Text\":\"analysis to rank assets.\"},{\"FromTime\":\"02:38\",\"ToTime\":\"02:40\",\"Text\":\"Qualitative analysis is simply\"},{\"FromTime\":\"02:40\",\"ToTime\":\"02:42\",\"Text\":\"a relative ranking system\"},{\"FromTime\":\"02:42\",\"ToTime\":\"02:44\",\"Text\":\"where you compare assets and say, Well,\"},{\"FromTime\":\"02:44\",\"ToTime\":\"02:47\",\"Text\":\"this asset is more valuable than that one,\"},{\"FromTime\":\"02:47\",\"ToTime\":\"02:49\",\"Text\":\"which is less valuable than that one.\"},{\"FromTime\":\"02:49\",\"ToTime\":\"02:52\",\"Text\":\"You rank assets relative to each other,\"},{\"FromTime\":\"02:52\",\"ToTime\":\"02:55\",\"Text\":\"and you often create categories like high,\"},{\"FromTime\":\"02:55\",\"ToTime\":\"02:57\",\"Text\":\"medium, and low value and sort\"},{\"FromTime\":\"02:57\",\"ToTime\":\"02:59\",\"Text\":\"assets into these categories.\"},{\"FromTime\":\"02:59\",\"ToTime\":\"03:01\",\"Text\":\"Once you have completed asset valuation,\"},{\"FromTime\":\"03:01\",\"ToTime\":\"03:02\",\"Text\":\"you will have a nicely\"},{\"FromTime\":\"03:02\",\"ToTime\":\"03:04\",\"Text\":\"ranked list of assets.\"},{\"FromTime\":\"03:04\",\"ToTime\":\"03:06\",\"Text\":\"It is now time to move on to step two\"},{\"FromTime\":\"03:06\",\"ToTime\":\"03:09\",\"Text\":\"of risk management, risk analysis.\"},{\"FromTime\":\"03:09\",\"ToTime\":\"03:11\",\"Text\":\"Risk analysis is where you identify\"},{\"FromTime\":\"03:11\",\"ToTime\":\"03:13\",\"Text\":\"the risks associated with each asset.\"},{\"FromTime\":\"03:13\",\"ToTime\":\"03:15\",\"Text\":\"To identify and understand the risks\"},{\"FromTime\":\"03:15\",\"ToTime\":\"03:17\",\"Text\":\"associated with each asset,\"},{\"FromTime\":\"03:17\",\"ToTime\":\"03:20\",\"Text\":\"you need to look at four things: threats,\"},{\"FromTime\":\"03:20\",\"ToTime\":\"03:23\",\"Text\":\"vulnerabilities, impact, and likelihood.\"},{\"FromTime\":\"03:23\",\"ToTime\":\"03:27\",\"Text\":\"Threats are any potential danger.\"},{\"FromTime\":\"03:27\",\"ToTime\":\"03:29\",\"Text\":\"Threats are events, situations,\"},{\"FromTime\":\"03:29\",\"ToTime\":\"03:31\",\"Text\":\"or that have the potential to cause harm\"},{\"FromTime\":\"03:31\",\"ToTime\":\"03:33\",\"Text\":\"or damage to an organization\'s assets,\"},{\"FromTime\":\"03:33\",\"ToTime\":\"03:36\",\"Text\":\"operations, or reputation.\"},{\"FromTime\":\"03:36\",\"ToTime\":\"03:37\",\"Text\":\"Threats can come from a wide range\"},{\"FromTime\":\"03:37\",\"ToTime\":\"03:40\",\"Text\":\"of sources, such as natural disasters,\"},{\"FromTime\":\"03:40\",\"ToTime\":\"03:41\",\"Text\":\"cyber attacks, fraud, theft,\"},{\"FromTime\":\"03:41\",\"ToTime\":\"03:43\",\"Text\":\"or human error amongst many others.\"},{\"FromTime\":\"03:43\",\"ToTime\":\"03:45\",\"Text\":\"A useful tool we can use to help us\"},{\"FromTime\":\"03:45\",\"ToTime\":\"03:47\",\"Text\":\"systematically identify the threats\"},{\"FromTime\":\"03:47\",\"ToTime\":\"03:48\",\"Text\":\"related to an asset is threat\"},{\"FromTime\":\"03:48\",\"ToTime\":\"03:50\",\"Text\":\"modeling methodologies.\"},{\"FromTime\":\"03:50\",\"ToTime\":\"03:51\",\"Text\":\"There have been many different threat\"},{\"FromTime\":\"03:51\",\"ToTime\":\"03:53\",\"Text\":\"modeling methodologies created over\"},{\"FromTime\":\"03:53\",\"ToTime\":\"03:55\",\"Text\":\"the years, and there are three that you\"},{\"FromTime\":\"03:55\",\"ToTime\":\"03:56\",\"Text\":\"should know about in particular.\"},{\"FromTime\":\"03:56\",\"ToTime\":\"03:58\",\"Text\":\"Stride is essentially the quick and easy\"},{\"FromTime\":\"03:58\",\"ToTime\":\"04:01\",\"Text\":\"but not super thorough methodology\"},{\"FromTime\":\"04:01\",\"ToTime\":\"04:03\",\"Text\":\"you can use to identify threats.\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:03\",\"Text\":\"For the exam,\"},{\"FromTime\":\"04:03\",\"ToTime\":\"04:06\",\"Text\":\"make sure you know that the S in Stride\"},{\"FromTime\":\"04:06\",\"ToTime\":\"04:08\",\"Text\":\"stands for spoofing, and that spoofing\"},{\"FromTime\":\"04:08\",\"ToTime\":\"04:10\",\"Text\":\"is a violation of integrity.\"},{\"FromTime\":\"04:10\",\"ToTime\":\"04:12\",\"Text\":\"And the T in Stride stands for tampering,\"},{\"FromTime\":\"04:12\",\"ToTime\":\"04:14\",\"Text\":\"which is a violation\"},{\"FromTime\":\"04:14\",\"ToTime\":\"04:16\",\"Text\":\"of integrity and so forth.\"},{\"FromTime\":\"04:16\",\"ToTime\":\"04:17\",\"Text\":\"Make sure you know what each\"},{\"FromTime\":\"04:17\",\"ToTime\":\"04:18\",\"Text\":\"of the letters are and what\"},{\"FromTime\":\"04:18\",\"ToTime\":\"04:20\",\"Text\":\"they\'re a violation of.\"},{\"FromTime\":\"04:20\",\"ToTime\":\"04:22\",\"Text\":\"Hasta, the Process for Attack, Simulation,\"},{\"FromTime\":\"04:22\",\"ToTime\":\"04:24\",\"Text\":\"and Threat Analysis is the super\"},{\"FromTime\":\"04:24\",\"ToTime\":\"04:27\",\"Text\":\"time-consuming, super in-depth\"},{\"FromTime\":\"04:27\",\"ToTime\":\"04:29\",\"Text\":\"methodology for threat modeling.\"},{\"FromTime\":\"04:29\",\"ToTime\":\"04:30\",\"Text\":\"Hasta is a seven-step\"},{\"FromTime\":\"04:30\",\"ToTime\":\"04:32\",\"Text\":\"risk-centric methodology.\"},{\"FromTime\":\"04:32\",\"ToTime\":\"04:35\",\"Text\":\"Hasta provides way more useful results,\"},{\"FromTime\":\"04:35\",\"ToTime\":\"04:37\",\"Text\":\"and it takes into account the business\"},{\"FromTime\":\"04:37\",\"ToTime\":\"04:39\",\"Text\":\"value of an asset, compliance issues,\"},{\"FromTime\":\"04:39\",\"ToTime\":\"04:41\",\"Text\":\"and provides a strategic threat analysis.\"},{\"FromTime\":\"04:41\",\"ToTime\":\"04:43\",\"Text\":\"Stride is the quick and easy way\"},{\"FromTime\":\"04:43\",\"ToTime\":\"04:45\",\"Text\":\"of systematically identifying threats,\"},{\"FromTime\":\"04:45\",\"ToTime\":\"04:48\",\"Text\":\"and PASTA is the super time-consuming\"},{\"FromTime\":\"04:48\",\"ToTime\":\"04:49\",\"Text\":\"method that produces way more\"},{\"FromTime\":\"04:49\",\"ToTime\":\"04:52\",\"Text\":\"useful and nuanced results.\"},{\"FromTime\":\"04:52\",\"ToTime\":\"04:53\",\"Text\":\"The third methodology you\"},{\"FromTime\":\"04:53\",\"ToTime\":\"04:55\",\"Text\":\"should know about is DREAD.\"},{\"FromTime\":\"04:55\",\"ToTime\":\"04:58\",\"Text\":\"Dread is different from Stride and PASTA.\"},{\"FromTime\":\"04:58\",\"ToTime\":\"04:49\",\"Text\":\"Dread is not.\"},{\"FromTime\":\"05:00\",\"ToTime\":\"05:01\",\"Text\":\"Used to identify threats.\"},{\"FromTime\":\"05:01\",\"ToTime\":\"05:04\",\"Text\":\"Rather, it\'s used to prioritize a list\"},{\"FromTime\":\"05:04\",\"ToTime\":\"05:05\",\"Text\":\"of threats that have\"},{\"FromTime\":\"05:05\",\"ToTime\":\"05:07\",\"Text\":\"already been identified.\"},{\"FromTime\":\"05:07\",\"ToTime\":\"05:10\",\"Text\":\"Stride and Dread are often used together.\"},{\"FromTime\":\"05:10\",\"ToTime\":\"05:13\",\"Text\":\"Stride is used to identify the threats,\"},{\"FromTime\":\"05:13\",\"ToTime\":\"05:15\",\"Text\":\"and Dread is used to prioritize\"},{\"FromTime\":\"05:15\",\"ToTime\":\"06:57\",\"Text\":\"the identified threats.\"},{\"FromTime\":\"06:57\",\"ToTime\":\"05:19\",\"Text\":\"The next major piece that we need to look\"},{\"FromTime\":\"05:19\",\"ToTime\":\"05:20\",\"Text\":\"at as part of risk analysis\"},{\"FromTime\":\"05:20\",\"ToTime\":\"05:22\",\"Text\":\"is vulnerabilities.\"},{\"FromTime\":\"05:22\",\"ToTime\":\"05:26\",\"Text\":\"A vulnerability is a weakness that exists.\"},{\"FromTime\":\"05:26\",\"ToTime\":\"05:28\",\"Text\":\"Vulnerabilities are weaknesses or gaps\"},{\"FromTime\":\"05:28\",\"ToTime\":\"05:31\",\"Text\":\"in an organization\'s security or control\"},{\"FromTime\":\"05:31\",\"ToTime\":\"05:33\",\"Text\":\"systems that can be exploited by a threat\"},{\"FromTime\":\"05:33\",\"ToTime\":\"05:35\",\"Text\":\"to cause harm or damage\"},{\"FromTime\":\"05:35\",\"ToTime\":\"05:36\",\"Text\":\"to the organization\'s assets,\"},{\"FromTime\":\"05:36\",\"ToTime\":\"05:38\",\"Text\":\"operations, or reputation.\"},{\"FromTime\":\"05:38\",\"ToTime\":\"05:40\",\"Text\":\"Two techniques that can be used\"},{\"FromTime\":\"05:40\",\"ToTime\":\"05:42\",\"Text\":\"to systematically identify vulnerabilities\"},{\"FromTime\":\"05:42\",\"ToTime\":\"05:44\",\"Text\":\"are: vulnerability assessments\"},{\"FromTime\":\"05:44\",\"ToTime\":\"05:45\",\"Text\":\"and penetration testing,\"},{\"FromTime\":\"05:45\",\"ToTime\":\"05:47\",\"Text\":\"which I\'ll talk about in more detail\"},{\"FromTime\":\"05:47\",\"ToTime\":\"05:50\",\"Text\":\"in the second mind map video of Domain\"},{\"FromTime\":\"05:50\",\"ToTime\":\"05:52\",\"Text\":\"Six, link in the description below.\"},{\"FromTime\":\"05:52\",\"ToTime\":\"05:54\",\"Text\":\"Likelihood or probability is simply\"},{\"FromTime\":\"05:54\",\"ToTime\":\"05:56\",\"Text\":\"the chance that a particular\"},{\"FromTime\":\"05:56\",\"ToTime\":\"05:57\",\"Text\":\"risk event will occur.\"},{\"FromTime\":\"05:57\",\"ToTime\":\"05:59\",\"Text\":\"It is a measure of the likelihood or\"},{\"FromTime\":\"05:59\",\"ToTime\":\"06:01\",\"Text\":\"of a potential risk turning\"},{\"FromTime\":\"06:01\",\"ToTime\":\"06:03\",\"Text\":\"into an actual event.\"},{\"FromTime\":\"06:03\",\"ToTime\":\"06:04\",\"Text\":\"The final piece that we have to look at\"},{\"FromTime\":\"06:04\",\"ToTime\":\"06:07\",\"Text\":\"to fully understand a risk is the impact.\"},{\"FromTime\":\"06:07\",\"ToTime\":\"06:09\",\"Text\":\"Impact refers to the potential harm or\"},{\"FromTime\":\"06:09\",\"ToTime\":\"06:10\",\"Text\":\"damage that could result\"},{\"FromTime\":\"06:10\",\"ToTime\":\"06:12\",\"Text\":\"from a particular risk occurring.\"},{\"FromTime\":\"06:12\",\"ToTime\":\"06:14\",\"Text\":\"Impact is essentially whatever bad thing\"},{\"FromTime\":\"06:14\",\"ToTime\":\"06:16\",\"Text\":\"is going to happen to the organization as\"},{\"FromTime\":\"06:16\",\"ToTime\":\"06:19\",\"Text\":\"a result of a risk occurring: downtime,\"},{\"FromTime\":\"06:19\",\"ToTime\":\"06:21\",\"Text\":\"reputational damage, data integrity\"},{\"FromTime\":\"06:21\",\"ToTime\":\"06:24\",\"Text\":\"issues, a breach, ransomware.\"},{\"FromTime\":\"06:24\",\"ToTime\":\"06:27\",\"Text\":\"The list unfortunately goes on and on.\"},{\"FromTime\":\"06:27\",\"ToTime\":\"06:30\",\"Text\":\"As part of risk analysis, we are going\"},{\"FromTime\":\"06:30\",\"ToTime\":\"06:33\",\"Text\":\"to come up with a giant list of risks.\"},{\"FromTime\":\"06:33\",\"ToTime\":\"06:36\",\"Text\":\"We need to rank those risks to figure out\"},{\"FromTime\":\"06:36\",\"ToTime\":\"06:37\",\"Text\":\"which risk are of greater\"},{\"FromTime\":\"06:37\",\"ToTime\":\"06:39\",\"Text\":\"or lesser concern.\"},{\"FromTime\":\"06:39\",\"ToTime\":\"06:40\",\"Text\":\"There are two techniques that we can use\"},{\"FromTime\":\"06:40\",\"ToTime\":\"06:42\",\"Text\":\"to rank the risks: quantitative\"},{\"FromTime\":\"06:42\",\"ToTime\":\"06:44\",\"Text\":\"and qualitative analysis.\"},{\"FromTime\":\"06:44\",\"ToTime\":\"06:45\",\"Text\":\"The same exact techniques we\"},{\"FromTime\":\"06:45\",\"ToTime\":\"06:47\",\"Text\":\"talked about for ranking assets.\"},{\"FromTime\":\"06:47\",\"ToTime\":\"06:49\",\"Text\":\"Quantitative risk analysis is where we try\"},{\"FromTime\":\"06:49\",\"ToTime\":\"06:51\",\"Text\":\"to calculate exactly how much a given risk\"},{\"FromTime\":\"06:51\",\"ToTime\":\"06:54\",\"Text\":\"is going to cost the organization per year.\"},{\"FromTime\":\"06:54\",\"ToTime\":\"06:56\",\"Text\":\"It\'s super helpful if we can calculate\"},{\"FromTime\":\"06:56\",\"ToTime\":\"06:58\",\"Text\":\"this as it makes it much easier\"},{\"FromTime\":\"06:58\",\"ToTime\":\"06:59\",\"Text\":\"to determine what controls are\"},{\"FromTime\":\"06:59\",\"ToTime\":\"07:00\",\"Text\":\"cost-justified to put\"},{\"FromTime\":\"07:00\",\"ToTime\":\"07:02\",\"Text\":\"in place to mitigate a risk.\"},{\"FromTime\":\"07:02\",\"ToTime\":\"07:04\",\"Text\":\"There is a super simple formula you can\"},{\"FromTime\":\"07:04\",\"ToTime\":\"07:06\",\"Text\":\"use to calculate how much a risk is\"},{\"FromTime\":\"07:06\",\"ToTime\":\"07:09\",\"Text\":\"going to cost the organization per year.\"},{\"FromTime\":\"07:09\",\"ToTime\":\"07:11\",\"Text\":\"It\'s known as the ALE calculation, the\"},{\"FromTime\":\"07:11\",\"ToTime\":\"07:14\",\"Text\":\"annualized loss expectancy calculation.\"},{\"FromTime\":\"07:14\",\"ToTime\":\"07:15\",\"Text\":\"You definitely need to know\"},{\"FromTime\":\"07:15\",\"ToTime\":\"07:17\",\"Text\":\"this formula for the exam.\"},{\"FromTime\":\"07:17\",\"ToTime\":\"07:20\",\"Text\":\"To calculate the ALE,\"},{\"FromTime\":\"07:20\",\"ToTime\":\"07:22\",\"Text\":\"you need to first calculate the SLE,\"},{\"FromTime\":\"07:22\",\"ToTime\":\"07:24\",\"Text\":\"the single loss expectancy,\"},{\"FromTime\":\"07:24\",\"ToTime\":\"07:26\",\"Text\":\"which is simply how much is a risk going\"},{\"FromTime\":\"07:26\",\"ToTime\":\"07:27\",\"Text\":\"to cost the organization\"},{\"FromTime\":\"07:27\",\"ToTime\":\"07:29\",\"Text\":\"if the risk occurs once.\"},{\"FromTime\":\"07:29\",\"ToTime\":\"07:33\",\"Text\":\"To calculate the SLE, you multiply the\"},{\"FromTime\":\"07:33\",\"ToTime\":\"07:36\",\"Text\":\"asset value times the exposure factor.\"},{\"FromTime\":\"07:36\",\"ToTime\":\"07:37\",\"Text\":\"The asset value is simply\"},{\"FromTime\":\"07:37\",\"ToTime\":\"07:39\",\"Text\":\"what the asset is worth.\"},{\"FromTime\":\"07:39\",\"ToTime\":\"07:41\",\"Text\":\"And the exposure factor is a percentage\"},{\"FromTime\":\"07:41\",\"ToTime\":\"07:44\",\"Text\":\"that represents what % of the asset\"},{\"FromTime\":\"07:44\",\"ToTime\":\"07:47\",\"Text\":\"you expect to lose if the risk occurs.\"},{\"FromTime\":\"07:47\",\"ToTime\":\"07:49\",\"Text\":\"An exposure factor of 10 % would mean you\"},{\"FromTime\":\"07:49\",\"ToTime\":\"07:50\",\"Text\":\"would expect to lose\"},{\"FromTime\":\"07:50\",\"ToTime\":\"07:53\",\"Text\":\"10 % of the asset if the risk occurs.\"},{\"FromTime\":\"07:53\",\"ToTime\":\"07:56\",\"Text\":\"Or an exposure factor of 100 % would mean\"},{\"FromTime\":\"07:56\",\"ToTime\":\"07:59\",\"Text\":\"you expect to lose all 100 %\"},{\"FromTime\":\"07:59\",\"ToTime\":\"08:01\",\"Text\":\"of the asset if the risk occurs.\"},{\"FromTime\":\"08:01\",\"ToTime\":\"08:03\",\"Text\":\"So to calculate the SLE,\"},{\"FromTime\":\"08:03\",\"ToTime\":\"08:06\",\"Text\":\"multiply the asset value with the exposure\"},{\"FromTime\":\"08:06\",\"ToTime\":\"08:08\",\"Text\":\"factor, and that will tell you how much\"},{\"FromTime\":\"08:08\",\"ToTime\":\"08:09\",\"Text\":\"it\'s going to cost the organization\"},{\"FromTime\":\"08:09\",\"ToTime\":\"08:12\",\"Text\":\"if the risk occurs once.\"},{\"FromTime\":\"08:12\",\"ToTime\":\"08:14\",\"Text\":\"But of course, the whole point of this ALE\"},{\"FromTime\":\"08:14\",\"ToTime\":\"08:15\",\"Text\":\"formula is to calculate how much a risk is\"},{\"FromTime\":\"08:15\",\"ToTime\":\"08:17\",\"Text\":\"going to cost the organization\"},{\"FromTime\":\"08:17\",\"ToTime\":\"08:20\",\"Text\":\"annually per year.\"},{\"FromTime\":\"08:20\",\"ToTime\":\"08:21\",\"Text\":\"So we need to multiply\"},{\"FromTime\":\"08:21\",\"ToTime\":\"08:23\",\"Text\":\"the SLE times the ARO.\"},{\"FromTime\":\"08:23\",\"ToTime\":\"08:25\",\"Text\":\"The ARO is the annualized\"},{\"FromTime\":\"08:25\",\"ToTime\":\"08:27\",\"Text\":\"rate of occurrence.\"},{\"FromTime\":\"08:27\",\"ToTime\":\"08:29\",\"Text\":\"The ARO represents how many times\"},{\"FromTime\":\"08:29\",\"ToTime\":\"08:31\",\"Text\":\"per year you expect a risk to occur.\"},{\"FromTime\":\"08:31\",\"ToTime\":\"08:33\",\"Text\":\"If you expect the risk to occur\"},{\"FromTime\":\"08:33\",\"ToTime\":\"08:36\",\"Text\":\"once per year, the ARO will be one.\"},{\"FromTime\":\"08:36\",\"ToTime\":\"08:37\",\"Text\":\"Five times per year,\"},{\"FromTime\":\"08:37\",\"ToTime\":\"08:39\",\"Text\":\"the ARO would be five and so on.\"},{\"FromTime\":\"08:39\",\"ToTime\":\"08:42\",\"Text\":\"So super simple formula\"},{\"FromTime\":\"08:42\",\"ToTime\":\"08:44\",\"Text\":\"that we would love to use all the time,\"},{\"FromTime\":\"08:44\",\"ToTime\":\"08:46\",\"Text\":\"but we can\'t because the three simple\"},{\"FromTime\":\"08:46\",\"ToTime\":\"08:49\",\"Text\":\"numbers we need: asset value,\"},{\"FromTime\":\"08:49\",\"ToTime\":\"08:52\",\"Text\":\"exposure factor, and arrow are often\"},{\"FromTime\":\"08:52\",\"ToTime\":\"08:54\",\"Text\":\"totally impossible to determine\"},{\"FromTime\":\"08:54\",\"ToTime\":\"08:57\",\"Text\":\"with any reasonable accuracy.\"},{\"FromTime\":\"08:57\",\"ToTime\":\"09:00\",\"Text\":\"That is why we are forced to use\"},{\"FromTime\":\"09:00\",\"ToTime\":\"09:02\",\"Text\":\"qualitative analysis most of the time.\"},{\"FromTime\":\"09:02\",\"ToTime\":\"09:04\",\"Text\":\"Like I said before, qualitative\"},{\"FromTime\":\"09:04\",\"ToTime\":\"09:07\",\"Text\":\"analysis is a relative ranking system.\"},{\"FromTime\":\"09:07\",\"ToTime\":\"09:09\",\"Text\":\"Not great, but a whole\"},{\"FromTime\":\"09:09\",\"ToTime\":\"09:10\",\"Text\":\"lot better than nothing.\"},{\"FromTime\":\"09:10\",\"ToTime\":\"09:11\",\"Text\":\"Which brings us to the third major\"},{\"FromTime\":\"09:11\",\"ToTime\":\"09:14\",\"Text\":\"step in risk management, treatment.\"},{\"FromTime\":\"09:14\",\"ToTime\":\"09:16\",\"Text\":\"Treatment is where we figure out how\"},{\"FromTime\":\"09:16\",\"ToTime\":\"09:18\",\"Text\":\"to treat the risks we\'ve identified\"},{\"FromTime\":\"09:18\",\"ToTime\":\"09:20\",\"Text\":\"to do something about the risks.\"},{\"FromTime\":\"09:20\",\"ToTime\":\"09:22\",\"Text\":\"There are four major treatment methods:\"},{\"FromTime\":\"09:22\",\"ToTime\":\"09:26\",\"Text\":\"avoid, transfer, mitigate, and accept.\"},{\"FromTime\":\"09:26\",\"ToTime\":\"09:28\",\"Text\":\"Let\'s go through them.\"},{\"FromTime\":\"09:28\",\"ToTime\":\"09:29\",\"Text\":\"Starting with risk avoidance.\"},{\"FromTime\":\"09:29\",\"ToTime\":\"09:32\",\"Text\":\"Risk avoidance means implementing measures\"},{\"FromTime\":\"09:32\",\"ToTime\":\"09:34\",\"Text\":\"to prevent the risk from occurring or\"},{\"FromTime\":\"09:34\",\"ToTime\":\"09:36\",\"Text\":\"choosing not to engage in activities\"},{\"FromTime\":\"09:36\",\"ToTime\":\"09:38\",\"Text\":\"that would cause the risk to occur.\"},{\"FromTime\":\"09:38\",\"ToTime\":\"09:39\",\"Text\":\"Don\'t want to face the risk\"},{\"FromTime\":\"09:39\",\"ToTime\":\"09:41\",\"Text\":\"of near-certain death of jumping out\"},{\"FromTime\":\"09:41\",\"ToTime\":\"09:43\",\"Text\":\"of an airplane with no parachute?\"},{\"FromTime\":\"09:43\",\"ToTime\":\"09:44\",\"Text\":\"Don\'t jump out of an airplane\"},{\"FromTime\":\"09:44\",\"ToTime\":\"09:45\",\"Text\":\"with no parachute.\"},{\"FromTime\":\"09:45\",\"ToTime\":\"09:47\",\"Text\":\"That\'s risk avoidance.\"},{\"FromTime\":\"09:47\",\"ToTime\":\"09:48\",\"Text\":\"Risk transference means\"},{\"FromTime\":\"09:48\",\"ToTime\":\"09:51\",\"Text\":\"buying an insurance policy.\"},{\"FromTime\":\"09:51\",\"ToTime\":\"09:53\",\"Text\":\"An organization can purchase an insurance\"},{\"FromTime\":\"09:53\",\"ToTime\":\"09:55\",\"Text\":\"policy to transfer the financial burden\"},{\"FromTime\":\"09:55\",\"ToTime\":\"09:58\",\"Text\":\"of a particular risk to their insurer.\"},{\"FromTime\":\"09:58\",\"ToTime\":\"09:59\",\"Text\":\"Super critical to remember from.\"},{\"FromTime\":\"10:00\",\"ToTime\":\"10:01\",\"Text\":\"Security perspective, though,\"},{\"FromTime\":\"10:01\",\"ToTime\":\"10:03\",\"Text\":\"you can never transfer or\"},{\"FromTime\":\"10:03\",\"ToTime\":\"10:05\",\"Text\":\"delegate accountability.\"},{\"FromTime\":\"10:05\",\"ToTime\":\"10:06\",\"Text\":\"If an organization has purchased\"},{\"FromTime\":\"10:06\",\"ToTime\":\"10:08\",\"Text\":\"an insurance policy,\"},{\"FromTime\":\"10:08\",\"ToTime\":\"10:09\",\"Text\":\"they are not transferring the\"},{\"FromTime\":\"10:09\",\"ToTime\":\"10:12\",\"Text\":\"accountability for risk to their insurer.\"},{\"FromTime\":\"10:12\",\"ToTime\":\"10:14\",\"Text\":\"Risk mitigation is where we spend most\"},{\"FromTime\":\"10:14\",\"ToTime\":\"10:16\",\"Text\":\"of our time as security professionals.\"},{\"FromTime\":\"10:16\",\"ToTime\":\"10:18\",\"Text\":\"Risk mitigation is implementing\"},{\"FromTime\":\"10:18\",\"ToTime\":\"10:21\",\"Text\":\"various controls to reduce the risk.\"},{\"FromTime\":\"10:21\",\"ToTime\":\"10:23\",\"Text\":\"We\'ll talk through a bunch of different\"},{\"FromTime\":\"10:23\",\"ToTime\":\"10:25\",\"Text\":\"types of controls in just a moment:\"},{\"FromTime\":\"10:25\",\"ToTime\":\"10:26\",\"Text\":\"preventative controls, detective controls,\"},{\"FromTime\":\"10:26\",\"ToTime\":\"10:28\",\"Text\":\"corrective controls, et cetera.\"},{\"FromTime\":\"10:28\",\"ToTime\":\"10:30\",\"Text\":\"Risk mitigation is about reducing the risk\"},{\"FromTime\":\"10:30\",\"ToTime\":\"10:33\",\"Text\":\"by implementing various controls,\"},{\"FromTime\":\"10:33\",\"ToTime\":\"10:36\",\"Text\":\"which brings up another important term, residual risk.\"},{\"FromTime\":\"10:36\",\"ToTime\":\"10:38\",\"Text\":\"Residual risk is a risk that is left over\"},{\"FromTime\":\"10:38\",\"ToTime\":\"10:39\",\"Text\":\"after we\'ve implemented\"},{\"FromTime\":\"10:39\",\"ToTime\":\"10:40\",\"Text\":\"mitigating controls.\"},{\"FromTime\":\"10:40\",\"ToTime\":\"10:44\",\"Text\":\"There are three major methods we can\"},{\"FromTime\":\"10:44\",\"ToTime\":\"10:47\",\"Text\":\"use to implement mitigating controls.\"},{\"FromTime\":\"10:47\",\"ToTime\":\"10:50\",\"Text\":\"Administrative means policies, procedures,\"},{\"FromTime\":\"10:50\",\"ToTime\":\"10:51\",\"Text\":\"and other organizational practices\"},{\"FromTime\":\"10:51\",\"ToTime\":\"10:54\",\"Text\":\"that we put in place to manage risks.\"},{\"FromTime\":\"10:54\",\"ToTime\":\"10:56\",\"Text\":\"Administrative controls are things like\"},{\"FromTime\":\"10:56\",\"ToTime\":\"10:57\",\"Text\":\"security policies, employee training,\"},{\"FromTime\":\"10:57\",\"ToTime\":\"11:00\",\"Text\":\"and awareness, et cetera.\"},{\"FromTime\":\"11:00\",\"ToTime\":\"11:01\",\"Text\":\"Technical or logical controls are\"},{\"FromTime\":\"11:01\",\"ToTime\":\"11:03\",\"Text\":\"the technologies that we put\"},{\"FromTime\":\"11:03\",\"ToTime\":\"11:04\",\"Text\":\"in place to manage risk.\"},{\"FromTime\":\"11:04\",\"ToTime\":\"11:05\",\"Text\":\"Things like firewalls,\"},{\"FromTime\":\"11:05\",\"ToTime\":\"11:07\",\"Text\":\"intrusion detection systems, encryption,\"},{\"FromTime\":\"11:07\",\"ToTime\":\"11:10\",\"Text\":\"automated backups, et cetera.\"},{\"FromTime\":\"11:10\",\"ToTime\":\"11:12\",\"Text\":\"Physical controls are the physical\"},{\"FromTime\":\"11:12\",\"ToTime\":\"11:15\",\"Text\":\"security, such as fences, cameras, locks,\"},{\"FromTime\":\"11:15\",\"ToTime\":\"11:17\",\"Text\":\"fire suppression systems, et cetera.\"},{\"FromTime\":\"11:17\",\"ToTime\":\"11:19\",\"Text\":\"We can implement controls using any\"},{\"FromTime\":\"11:19\",\"ToTime\":\"11:21\",\"Text\":\"of the three major methods:\"},{\"FromTime\":\"11:21\",\"ToTime\":\"11:23\",\"Text\":\"administrative,\"},{\"FromTime\":\"11:23\",\"ToTime\":\"11:26\",\"Text\":\"technical/logical, and physical.\"},{\"FromTime\":\"11:26\",\"ToTime\":\"11:28\",\"Text\":\"One more layer here to define before\"},{\"FromTime\":\"11:28\",\"ToTime\":\"11:29\",\"Text\":\"we get into the actual controls.\"},{\"FromTime\":\"11:29\",\"ToTime\":\"11:32\",\"Text\":\"We can categorize the controls into two\"},{\"FromTime\":\"11:32\",\"ToTime\":\"11:34\",\"Text\":\"major groups: safeguards\"},{\"FromTime\":\"11:34\",\"ToTime\":\"11:36\",\"Text\":\"and countermeasures.\"},{\"FromTime\":\"11:36\",\"ToTime\":\"11:37\",\"Text\":\"Safeguards are\"},{\"FromTime\":\"11:37\",\"ToTime\":\"11:39\",\"Text\":\"the things that we put in place,\"},{\"FromTime\":\"11:39\",\"ToTime\":\"11:40\",\"Text\":\"the controls that we put in place\"},{\"FromTime\":\"11:40\",\"ToTime\":\"11:43\",\"Text\":\"to try and ensure a risk doesn\'t occur.\"},{\"FromTime\":\"11:43\",\"ToTime\":\"11:46\",\"Text\":\"Within this category of safeguards,\"},{\"FromTime\":\"11:46\",\"ToTime\":\"11:48\",\"Text\":\"we have the following three controls.\"},{\"FromTime\":\"11:48\",\"ToTime\":\"11:49\",\"Text\":\"Directive controls are measures\"},{\"FromTime\":\"11:49\",\"ToTime\":\"11:51\",\"Text\":\"that provide guidance and instructions\"},{\"FromTime\":\"11:51\",\"ToTime\":\"11:53\",\"Text\":\"to personnel on how to handle risks.\"},{\"FromTime\":\"11:53\",\"ToTime\":\"11:56\",\"Text\":\"Directive control, direct behavior.\"},{\"FromTime\":\"11:56\",\"ToTime\":\"11:58\",\"Text\":\"How do we tell someone to do\"},{\"FromTime\":\"11:58\",\"ToTime\":\"12:00\",\"Text\":\"something within an organization?\"},{\"FromTime\":\"12:00\",\"ToTime\":\"12:01\",\"Text\":\"Policies.\"},{\"FromTime\":\"12:01\",\"ToTime\":\"12:02\",\"Text\":\"Policies are a perfect example\"},{\"FromTime\":\"12:02\",\"ToTime\":\"12:03\",\"Text\":\"of directive controls.\"},{\"FromTime\":\"12:03\",\"ToTime\":\"12:05\",\"Text\":\"Thou shalt do this.\"},{\"FromTime\":\"12:05\",\"ToTime\":\"12:07\",\"Text\":\"Deterrent controls discourage individuals\"},{\"FromTime\":\"12:07\",\"ToTime\":\"12:09\",\"Text\":\"from engaging in risky behaviors.\"},{\"FromTime\":\"12:09\",\"ToTime\":\"12:12\",\"Text\":\"Keyword here is discourage.\"},{\"FromTime\":\"12:12\",\"ToTime\":\"12:13\",\"Text\":\"Deterrent controls don\'t prevent\"},{\"FromTime\":\"12:13\",\"ToTime\":\"12:15\",\"Text\":\"someone from doing something.\"},{\"FromTime\":\"12:15\",\"ToTime\":\"12:16\",\"Text\":\"They discourage them.\"},{\"FromTime\":\"12:16\",\"ToTime\":\"12:18\",\"Text\":\"A perfect example of a deterrent control\"},{\"FromTime\":\"12:18\",\"ToTime\":\"12:20\",\"Text\":\"is a sign that says, Private property.\"},{\"FromTime\":\"12:20\",\"ToTime\":\"12:22\",\"Text\":\"All trespasses will be shot.\"},{\"FromTime\":\"12:22\",\"ToTime\":\"12:24\",\"Text\":\"That sign wouldn\'t prevent me\"},{\"FromTime\":\"12:24\",\"ToTime\":\"12:25\",\"Text\":\"from walking onto a property.\"},{\"FromTime\":\"12:25\",\"ToTime\":\"12:26\",\"Text\":\"But if this sign was in the US where\"},{\"FromTime\":\"12:26\",\"ToTime\":\"12:28\",\"Text\":\"everyone has at least 37 guns\"},{\"FromTime\":\"12:28\",\"ToTime\":\"12:29\",\"Text\":\"and the healthcare sucks,\"},{\"FromTime\":\"12:29\",\"ToTime\":\"12:32\",\"Text\":\"it would definitely discourage me.\"},{\"FromTime\":\"12:32\",\"ToTime\":\"12:33\",\"Text\":\"Sorry for picking on the US here,\"},{\"FromTime\":\"12:33\",\"ToTime\":\"12:34\",\"Text\":\"but I\'m Canadian.\"},{\"FromTime\":\"12:34\",\"ToTime\":\"12:34\",\"Text\":\"I\'m allowed to.\"},{\"FromTime\":\"12:34\",\"ToTime\":\"12:36\",\"Text\":\"All right, we\'re like the annoying\"},{\"FromTime\":\"12:36\",\"ToTime\":\"12:38\",\"Text\":\"younger siblings of the US.\"},{\"FromTime\":\"12:38\",\"ToTime\":\"12:39\",\"Text\":\"All right, now preventative controls are\"},{\"FromTime\":\"12:39\",\"ToTime\":\"12:41\",\"Text\":\"measures that aim to prevent,\"},{\"FromTime\":\"12:41\",\"ToTime\":\"12:43\",\"Text\":\"stop a risk from occurring.\"},{\"FromTime\":\"12:43\",\"ToTime\":\"12:45\",\"Text\":\"Examples of preventative controls include\"},{\"FromTime\":\"12:45\",\"ToTime\":\"12:47\",\"Text\":\"razor wire, top defenses,\"},{\"FromTime\":\"12:47\",\"ToTime\":\"12:49\",\"Text\":\"login mechanisms, and firewalls.\"},{\"FromTime\":\"12:49\",\"ToTime\":\"12:51\",\"Text\":\"They prevent someone from doing some.\"},{\"FromTime\":\"12:51\",\"ToTime\":\"12:53\",\"Text\":\"As I said, we can categorize the controls\"},{\"FromTime\":\"12:53\",\"ToTime\":\"12:55\",\"Text\":\"into two major categories,\"},{\"FromTime\":\"12:55\",\"ToTime\":\"12:56\",\"Text\":\"into two major groupings,\"},{\"FromTime\":\"12:56\",\"ToTime\":\"12:58\",\"Text\":\"safeguards and countermeasures.\"},{\"FromTime\":\"12:58\",\"ToTime\":\"13:00\",\"Text\":\"Countermeasures are the controls we put\"},{\"FromTime\":\"13:00\",\"ToTime\":\"13:02\",\"Text\":\"in place to detect and respond\"},{\"FromTime\":\"13:02\",\"ToTime\":\"13:04\",\"Text\":\"to a risk that has occurred.\"},{\"FromTime\":\"13:04\",\"ToTime\":\"13:06\",\"Text\":\"Within this category of countermeasures,\"},{\"FromTime\":\"13:06\",\"ToTime\":\"13:08\",\"Text\":\"we have the following three controls.\"},{\"FromTime\":\"13:08\",\"ToTime\":\"13:11\",\"Text\":\"Detective controls are measures that help\"},{\"FromTime\":\"13:11\",\"ToTime\":\"13:14\",\"Text\":\"identify that risks have occurred\"},{\"FromTime\":\"13:14\",\"ToTime\":\"13:16\",\"Text\":\"or are currently ongoing.\"},{\"FromTime\":\"13:16\",\"ToTime\":\"13:18\",\"Text\":\"Examples of detective controls include SIM\"},{\"FromTime\":\"13:18\",\"ToTime\":\"13:20\",\"Text\":\"systems, security information event\"},{\"FromTime\":\"13:20\",\"ToTime\":\"13:22\",\"Text\":\"management systems, intrusion detection\"},{\"FromTime\":\"13:22\",\"ToTime\":\"13:25\",\"Text\":\"systems, smoke detectors, etc.\"},{\"FromTime\":\"13:25\",\"ToTime\":\"13:27\",\"Text\":\"Corrective controls are measures that aim\"},{\"FromTime\":\"13:27\",\"ToTime\":\"13:28\",\"Text\":\"to reduce the negative impact\"},{\"FromTime\":\"13:28\",\"ToTime\":\"13:31\",\"Text\":\"of risks that have occurred.\"},{\"FromTime\":\"13:31\",\"ToTime\":\"13:32\",\"Text\":\"A perfect example of a corrective control\"},{\"FromTime\":\"13:32\",\"ToTime\":\"13:34\",\"Text\":\"would be a fire suppression system\"},{\"FromTime\":\"13:34\",\"ToTime\":\"13:36\",\"Text\":\"that activates to put out a fire.\"},{\"FromTime\":\"13:36\",\"ToTime\":\"13:38\",\"Text\":\"Recovery controls are measures that help\"},{\"FromTime\":\"13:38\",\"ToTime\":\"13:40\",\"Text\":\"organizations recover from the negative\"},{\"FromTime\":\"13:40\",\"ToTime\":\"13:42\",\"Text\":\"impacts of a risk occurring.\"},{\"FromTime\":\"13:42\",\"ToTime\":\"13:43\",\"Text\":\"Getting back to business as usual.\"},{\"FromTime\":\"13:43\",\"ToTime\":\"13:45\",\"Text\":\"A good example of a recovery control\"},{\"FromTime\":\"13:45\",\"ToTime\":\"13:48\",\"Text\":\"is a disaster recovery plan, a DRP.\"},{\"FromTime\":\"13:48\",\"ToTime\":\"13:50\",\"Text\":\"Finally,\"},{\"FromTime\":\"13:50\",\"ToTime\":\"13:51\",\"Text\":\"compensated controls are the measures we\"},{\"FromTime\":\"13:51\",\"ToTime\":\"13:53\",\"Text\":\"put in place to mediate the negative\"},{\"FromTime\":\"13:53\",\"ToTime\":\"13:55\",\"Text\":\"impacts of risks when other controls\"},{\"FromTime\":\"13:55\",\"ToTime\":\"13:57\",\"Text\":\"are not effective or feasible.\"},{\"FromTime\":\"13:57\",\"ToTime\":\"13:59\",\"Text\":\"Essentially, compensated controls make up\"},{\"FromTime\":\"13:59\",\"ToTime\":\"14:00\",\"Text\":\"for the lack of a better\"},{\"FromTime\":\"14:00\",\"ToTime\":\"14:02\",\"Text\":\"control somewhere else.\"},{\"FromTime\":\"14:02\",\"ToTime\":\"14:04\",\"Text\":\"Now the final piece to cover related\"},{\"FromTime\":\"14:04\",\"ToTime\":\"14:07\",\"Text\":\"to controls: functional and assurance.\"},{\"FromTime\":\"14:07\",\"ToTime\":\"14:09\",\"Text\":\"Every good control is supported by these\"},{\"FromTime\":\"14:09\",\"ToTime\":\"14:13\",\"Text\":\"two aspects: functional and assurance.\"},{\"FromTime\":\"14:13\",\"ToTime\":\"14:15\",\"Text\":\"The functional aspect refers\"},{\"FromTime\":\"14:15\",\"ToTime\":\"14:16\",\"Text\":\"to the function that a control\"},{\"FromTime\":\"14:16\",\"ToTime\":\"14:17\",\"Text\":\"is meant to perform.\"},{\"FromTime\":\"14:17\",\"ToTime\":\"14:19\",\"Text\":\"For example,\"},{\"FromTime\":\"14:19\",\"ToTime\":\"14:21\",\"Text\":\"what is the function of a firewall?\"},{\"FromTime\":\"14:21\",\"ToTime\":\"14:22\",\"Text\":\"Firewalls control the flow of traffic\"},{\"FromTime\":\"14:22\",\"ToTime\":\"14:24\",\"Text\":\"between two network segments.\"},{\"FromTime\":\"14:24\",\"ToTime\":\"14:25\",\"Text\":\"So a good firewall\"},{\"FromTime\":\"14:25\",\"ToTime\":\"14:27\",\"Text\":\"control is going to provide this\"},{\"FromTime\":\"14:27\",\"ToTime\":\"14:28\",\"Text\":\"functionality, the ability\"},{\"FromTime\":\"14:28\",\"ToTime\":\"14:29\",\"Text\":\"to control the flow of traffic.\"},{\"FromTime\":\"14:29\",\"ToTime\":\"14:31\",\"Text\":\"Any good control is going\"},{\"FromTime\":\"14:31\",\"ToTime\":\"14:33\",\"Text\":\"to perform some useful function.\"},{\"FromTime\":\"14:33\",\"ToTime\":\"14:35\",\"Text\":\"The second aspect that any good\"},{\"FromTime\":\"14:35\",\"ToTime\":\"14:37\",\"Text\":\"control needs to provide is assurance.\"},{\"FromTime\":\"14:37\",\"ToTime\":\"14:38\",\"Text\":\"We need to be able to get assurance\"},{\"FromTime\":\"14:38\",\"ToTime\":\"14:39\",\"Text\":\"that a control is working\"},{\"FromTime\":\"14:39\",\"ToTime\":\"14:41\",\"Text\":\"correctly on an ongoing basis.\"},{\"FromTime\":\"14:41\",\"ToTime\":\"14:43\",\"Text\":\"Going back to a firewall,\"},{\"FromTime\":\"14:43\",\"ToTime\":\"14:44\",\"Text\":\"how do we typically get assurance\"},{\"FromTime\":\"14:44\",\"ToTime\":\"14:45\",\"Text\":\"that a firewall is working\"},{\"FromTime\":\"14:45\",\"ToTime\":\"14:47\",\"Text\":\"correctly on an ongoing basis?\"},{\"FromTime\":\"14:47\",\"ToTime\":\"14:49\",\"Text\":\"By logging and monitoring the firewall.\"},{\"FromTime\":\"14:49\",\"ToTime\":\"14:51\",\"Text\":\"Any good control is going\"},{\"FromTime\":\"14:51\",\"ToTime\":\"14:53\",\"Text\":\"to provide this assurance aspect.\"},{\"FromTime\":\"14:53\",\"ToTime\":\"14:55\",\"Text\":\"That finally wraps up our\"},{\"FromTime\":\"14:55\",\"ToTime\":\"14:58\",\"Text\":\"discussion of risk mitigation.\"},{\"FromTime\":\"14:58\",\"ToTime\":\"15:00\",\"Text\":\"Let\'s zoom back up to the final risk.\"},{\"FromTime\":\"15:00\",\"ToTime\":\"15:02\",\"Text\":\"Treatment method, risk acceptance.\"},{\"FromTime\":\"15:02\",\"ToTime\":\"15:05\",\"Text\":\"Risk acceptance is a deliberate decision\"},{\"FromTime\":\"15:05\",\"ToTime\":\"15:06\",\"Text\":\"to accept a certain level of risk\"},{\"FromTime\":\"15:06\",\"ToTime\":\"15:09\",\"Text\":\"and its potential consequences.\"},{\"FromTime\":\"15:09\",\"ToTime\":\"15:11\",\"Text\":\"Who within an organization should be\"},{\"FromTime\":\"15:11\",\"ToTime\":\"15:12\",\"Text\":\"accepting the risk associated\"},{\"FromTime\":\"15:12\",\"ToTime\":\"15:14\",\"Text\":\"with a particular asset?\"},{\"FromTime\":\"15:14\",\"ToTime\":\"15:16\",\"Text\":\"The asset owner.\"},{\"FromTime\":\"15:16\",\"ToTime\":\"15:17\",\"Text\":\"Owners are accountable for the security\"},{\"FromTime\":\"15:17\",\"ToTime\":\"15:20\",\"Text\":\"of an asset, so owners are best positioned\"},{\"FromTime\":\"15:20\",\"ToTime\":\"15:24\",\"Text\":\"to deliberately accept a risk or not.\"},{\"FromTime\":\"15:24\",\"ToTime\":\"15:25\",\"Text\":\"Risk management frameworks provide\"},{\"FromTime\":\"15:25\",\"ToTime\":\"15:27\",\"Text\":\"a structured and systematic approach for\"},{\"FromTime\":\"15:27\",\"ToTime\":\"15:29\",\"Text\":\"managing risks within an organization.\"},{\"FromTime\":\"15:29\",\"ToTime\":\"15:31\",\"Text\":\"There are a few risk management frameworks\"},{\"FromTime\":\"15:31\",\"ToTime\":\"15:33\",\"Text\":\"that you should recognize the names of,\"},{\"FromTime\":\"15:33\",\"ToTime\":\"15:35\",\"Text\":\"and there is one framework in particular\"},{\"FromTime\":\"15:35\",\"ToTime\":\"15:37\",\"Text\":\"that you really need to focus on.\"},{\"FromTime\":\"15:37\",\"ToTime\":\"15:39\",\"Text\":\"Let\'s start with a framework that you\"},{\"FromTime\":\"15:39\",\"ToTime\":\"15:41\",\"Text\":\"really need to focus on, the RMF,\"},{\"FromTime\":\"15:41\",\"ToTime\":\"15:43\",\"Text\":\"the Risk Management Framework.\"},{\"FromTime\":\"15:43\",\"ToTime\":\"15:45\",\"Text\":\"This is a National Institute of Standards\"},{\"FromTime\":\"15:45\",\"ToTime\":\"15:47\",\"Text\":\"and Technology, NIST publication,\"},{\"FromTime\":\"15:47\",\"ToTime\":\"15:50\",\"Text\":\"specifically NIST 800-37.\"},{\"FromTime\":\"15:50\",\"ToTime\":\"15:52\",\"Text\":\"The RMF defines a structured seven-step\"},{\"FromTime\":\"15:52\",\"ToTime\":\"15:55\",\"Text\":\"process that helps organizations to manage\"},{\"FromTime\":\"15:55\",\"ToTime\":\"15:56\",\"Text\":\"risk to their information\"},{\"FromTime\":\"15:56\",\"ToTime\":\"15:57\",\"Text\":\"systems and data.\"},{\"FromTime\":\"15:57\",\"ToTime\":\"15:59\",\"Text\":\"You need to remember the seven steps\"},{\"FromTime\":\"15:59\",\"ToTime\":\"16:02\",\"Text\":\"at a high level, the order of the steps\"},{\"FromTime\":\"16:02\",\"ToTime\":\"16:04\",\"Text\":\"and what is happening at each step.\"},{\"FromTime\":\"16:04\",\"ToTime\":\"16:08\",\"Text\":\"The seven steps of the RMF are number one,\"},{\"FromTime\":\"16:08\",\"ToTime\":\"16:10\",\"Text\":\"prepare to execute the RMF.\"},{\"FromTime\":\"16:10\",\"ToTime\":\"16:13\",\"Text\":\"Number two, categorize systems.\"},{\"FromTime\":\"16:13\",\"ToTime\":\"16:15\",\"Text\":\"This step is essentially focused\"},{\"FromTime\":\"16:15\",\"ToTime\":\"16:16\",\"Text\":\"on identifying the risks.\"},{\"FromTime\":\"16:16\",\"ToTime\":\"16:20\",\"Text\":\"Step three, select security controls.\"},{\"FromTime\":\"16:20\",\"ToTime\":\"16:21\",\"Text\":\"Select the appropriate meeting any\"},{\"FromTime\":\"16:21\",\"ToTime\":\"16:23\",\"Text\":\"controls for risks you identified.\"},{\"FromTime\":\"16:23\",\"ToTime\":\"16:26\",\"Text\":\"Step four, implement the controls.\"},{\"FromTime\":\"16:26\",\"ToTime\":\"16:29\",\"Text\":\"Step five, assess the effectiveness\"},{\"FromTime\":\"16:29\",\"ToTime\":\"16:30\",\"Text\":\"of the implemented controls.\"},{\"FromTime\":\"16:30\",\"ToTime\":\"16:33\",\"Text\":\"Step six, authorized based\"},{\"FromTime\":\"16:33\",\"ToTime\":\"16:34\",\"Text\":\"on the results of the assessment.\"},{\"FromTime\":\"16:34\",\"ToTime\":\"16:38\",\"Text\":\"Ideally, the owner of the system should\"},{\"FromTime\":\"16:38\",\"ToTime\":\"16:39\",\"Text\":\"make the decision as to whether or not\"},{\"FromTime\":\"16:39\",\"ToTime\":\"16:40\",\"Text\":\"the system can be put into production\"},{\"FromTime\":\"16:40\",\"ToTime\":\"16:42\",\"Text\":\"is authorized to go into production.\"},{\"FromTime\":\"16:42\",\"ToTime\":\"16:44\",\"Text\":\"And then step seven, monitor.\"},{\"FromTime\":\"16:44\",\"ToTime\":\"16:46\",\"Text\":\"Perform ongoing monitoring of the controls\"},{\"FromTime\":\"16:46\",\"ToTime\":\"16:47\",\"Text\":\"to ensure they continue to operate\"},{\"FromTime\":\"16:47\",\"ToTime\":\"16:50\",\"Text\":\"effectively in production.\"},{\"FromTime\":\"16:50\",\"ToTime\":\"16:52\",\"Text\":\"The other three frameworks that you should\"},{\"FromTime\":\"16:52\",\"ToTime\":\"16:53\",\"Text\":\"be able to recognize as being risk\"},{\"FromTime\":\"16:53\",\"ToTime\":\"16:57\",\"Text\":\"management frameworks are ISO 31,000,\"},{\"FromTime\":\"16:57\",\"ToTime\":\"16:59\",\"Text\":\"the COSO Risk Management Framework,\"},{\"FromTime\":\"16:59\",\"ToTime\":\"17:01\",\"Text\":\"andat a SAC or risk IT.\"},{\"FromTime\":\"17:01\",\"ToTime\":\"17:03\",\"Text\":\"That is an overview of risk management\"},{\"FromTime\":\"17:03\",\"ToTime\":\"17:05\",\"Text\":\"within Domain One covering the most\"},{\"FromTime\":\"17:05\",\"ToTime\":\"17:06\",\"Text\":\"critical concepts you need\"},{\"FromTime\":\"17:06\",\"ToTime\":\"17:07\",\"Text\":\"to know for the exam.\"}]', '<div></div>', '17:16', NULL, '741,743,744,745,746,747,748,749,750,751,752', 'DqBC', 2, 0, '1,1', '2023-10-20 17:52:59', '2023-10-31 10:08:39');
INSERT INTO `mind_maps` (`id`, `name`, `d_id`, `sd_id`, `certi_id`, `thumbnail_link`, `video_link`, `video_link_720p`, `video_link_480p`, `video_link_360p`, `video_link_240p`, `video_link_144p`, `chapters`, `transcript`, `description`, `duration`, `viewed_users`, `topic_id`, `qr_code`, `sr_number`, `status`, `bkp_sd_id`, `createdAt`, `updatedAt`) VALUES
(69, 'Privacy ', 23, '104', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/2.2+YT-thumbnail.png', 'http://d31idkfv5iv8dl.cloudfront.net/2.2+S.mp4', NULL, NULL, NULL, NULL, NULL, '[{\"Text\":\"testing\",\"FromTime\":\"00:00\",\"user_ids\":\"\"},{\"Text\":\"testing 1\",\"FromTime\":\"00:10\",\"user_ids\":\"\"}]', '[{\"Text\":\"testing\",\"FromTime\":\"00:09\",\"ToTime\":\"00:10\"}]', '<div></div>', '09:46', NULL, '740', 'DM4n', 0, 1, '104', '2023-10-21 07:32:31', '2023-10-21 07:47:02'),
(70, 'testing', 23, '104', 11, 'testing', 'https://d31idkfv5iv8dl.cloudfront.net/1.1+S+N+23Oct12_720p.mp4', NULL, NULL, NULL, NULL, NULL, '[{\"Text\":\"testing\",\"FromTime\":\"00:01\",\"user_ids\":\"\"},{\"Text\":\"testing\",\"FromTime\":\"00:03\",\"user_ids\":\"\"}]', '[{\"Text\":\"tesings\",\"FromTime\":\"00:01\",\"ToTime\":\"00:02\"},{\"Text\":\"testings 2\",\"FromTime\":\"00:03\",\"ToTime\":\"00:04\"}]', '<div></div>', '14:33', NULL, '740', 'D395', 0, 1, '1,1', '2023-11-01 12:12:19', '2023-11-01 12:16:59'),
(71, 'testing', 23, '104', 11, 'https://d34uhbkdfs5fh7.cloudfront.net/2.2+YT-thumbnail.png', 'https://d2lvcf3eiz2es3.cloudfront.net/115.mp4', NULL, NULL, NULL, NULL, NULL, '[{\"Text\":\"testing\",\"FromTime\":\"00:00\",\"user_ids\":\"\"}]', '[{\"Text\":\"testing\",\"FromTime\":\"00:01\",\"ToTime\":\"00:02\"}]', '<div></div>', '09:33', NULL, '740', 'DTgk', 0, 1, '1,1', '2023-11-07 12:15:50', '2023-11-07 12:16:36');
-- --------------------------------------------------------
--
-- Table structure for table `mini_master_classes`
--
CREATE TABLE `mini_master_classes` (
`id` int NOT NULL,
`class_name` varchar(255) DEFAULT NULL,
`class_url` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`users` varchar(255) NOT NULL DEFAULT '0',
`enroll_email_template` varchar(255) DEFAULT NULL,
`class1_display_name` varchar(255) DEFAULT NULL,
`class1_video_url` varchar(255) DEFAULT NULL,
`class1_thumbnail_url` varchar(255) DEFAULT NULL,
`class1_material_url` varchar(255) DEFAULT NULL,
`class1_material_name` varchar(255) DEFAULT NULL,
`class1_video_next_button` varchar(255) DEFAULT NULL,
`class1_video_complete_email` varchar(255) DEFAULT NULL,
`class1_video_not_complete_email` varchar(255) DEFAULT NULL,
`class1_ka_name` varchar(255) DEFAULT NULL,
`kaq` varchar(255) NOT NULL DEFAULT '0',
`class1_ka_next_button` varchar(255) DEFAULT NULL,
`class1_ka_complete_email` varchar(255) DEFAULT NULL,
`class1_ka_not_complete_email` varchar(255) DEFAULT NULL,
`class2_display_name` varchar(255) DEFAULT NULL,
`class2_video_url` varchar(255) DEFAULT NULL,
`class2_thumbnail_url` varchar(255) DEFAULT NULL,
`class2_material_url` varchar(255) DEFAULT NULL,
`class2_material_name` varchar(255) DEFAULT NULL,
`class2_video_next_button` varchar(255) DEFAULT NULL,
`class2_video_complete_email` varchar(255) DEFAULT NULL,
`class2_video_not_complete_email` varchar(255) DEFAULT NULL,
`class2_pt_name` varchar(255) DEFAULT NULL,
`ptq` varchar(255) NOT NULL DEFAULT '0',
`class2_pt_next_button` varchar(255) DEFAULT NULL,
`class2_pt_complete_email` varchar(255) DEFAULT NULL,
`class2_pt_not_complete_email` varchar(255) DEFAULT NULL,
`class3_display_name` varchar(255) DEFAULT NULL,
`class3_video_url` varchar(255) DEFAULT NULL,
`class3_thumbnail_url` varchar(255) DEFAULT NULL,
`class3_material_url` varchar(255) DEFAULT NULL,
`class3_material_name` varchar(255) DEFAULT NULL,
`class3_video_next_button` varchar(255) DEFAULT NULL,
`class3_video_complete_email` varchar(255) DEFAULT NULL,
`class3_video_not_complete_email` varchar(255) DEFAULT NULL,
`offer_name` varchar(255) DEFAULT NULL,
`offer_video_url` varchar(255) DEFAULT NULL,
`offer_thumbnail_url` varchar(255) DEFAULT NULL,
`offer_material_url` varchar(255) DEFAULT NULL,
`offer_button_text` varchar(255) DEFAULT NULL,
`offer_link` varchar(255) DEFAULT NULL,
`offer_page_text` text,
`class1_video_url_144p` varchar(255) DEFAULT NULL,
`class1_video_url_240p` varchar(255) DEFAULT NULL,
`class1_video_url_360p` varchar(255) DEFAULT NULL,
`class1_video_url_480p` varchar(255) DEFAULT NULL,
`class1_video_url_720p` varchar(255) DEFAULT NULL,
`class2_video_url_144p` varchar(255) DEFAULT NULL,
`class2_video_url_240p` varchar(255) DEFAULT NULL,
`class2_video_url_360p` varchar(255) DEFAULT NULL,
`class2_video_url_480p` varchar(255) DEFAULT NULL,
`class2_video_url_720p` varchar(255) DEFAULT NULL,
`class3_video_url_144p` varchar(255) DEFAULT NULL,
`class3_video_url_240p` varchar(255) DEFAULT NULL,
`class3_video_url_360p` varchar(255) DEFAULT NULL,
`class3_video_url_480p` varchar(255) DEFAULT NULL,
`class3_video_url_720p` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `mini_master_class_kaq_ans`
--
CREATE TABLE `mini_master_class_kaq_ans` (
`id` int NOT NULL,
`KAQ_id` int DEFAULT NULL,
`ans` varchar(255) DEFAULT NULL,
`ass_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`correct` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`class_id` int DEFAULT NULL,
`active` int DEFAULT '1',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `mini_master_class_ka_completes`
--
CREATE TABLE `mini_master_class_ka_completes` (
`id` int NOT NULL,
`ka_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`class_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `mini_master_class_ptq_ans`
--
CREATE TABLE `mini_master_class_ptq_ans` (
`id` int NOT NULL,
`PTQ_id` int DEFAULT NULL,
`ans` varchar(255) DEFAULT NULL,
`test_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`correct` int DEFAULT NULL,
`ans_time` varchar(255) DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`class_id` int DEFAULT NULL,
`flag_review` int DEFAULT NULL,
`active` int DEFAULT '1',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `mini_master_class_pt_completes`
--
CREATE TABLE `mini_master_class_pt_completes` (
`id` int NOT NULL,
`pt_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`class_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `mini_master_completed_classes`
--
CREATE TABLE `mini_master_completed_classes` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`class_id` int DEFAULT NULL,
`steps` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `notes`
--
CREATE TABLE `notes` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`domain_id` int DEFAULT NULL,
`card_id` int DEFAULT NULL,
`notes` varchar(255) DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `notifications`
--
CREATE TABLE `notifications` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`message` text,
`noti_type` text,
`test_type` text,
`test_id` int DEFAULT NULL,
`is_read` int DEFAULT NULL,
`fire_time` text,
`meeting_date` datetime DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `notification_settings`
--
CREATE TABLE `notification_settings` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`oberdue` int DEFAULT '1',
`live_events` int DEFAULT '0',
`instructor` int DEFAULT '0',
`chat` int DEFAULT '0',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `notification_settings`
--
INSERT INTO `notification_settings` (`id`, `user_id`, `oberdue`, `live_events`, `instructor`, `chat`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 10473, 1, 0, 0, 0, 0, '2024-04-25 11:08:08', '2024-04-25 11:08:08');
-- --------------------------------------------------------
--
-- Table structure for table `onbordings`
--
CREATE TABLE `onbordings` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`is_expire` int DEFAULT '0',
`link_expire_on` datetime DEFAULT NULL,
`completed_on` datetime DEFAULT NULL,
`welcome_flow` int DEFAULT '0',
`is_selfpaced` int DEFAULT '0',
`opt_in` int DEFAULT NULL,
`is_main` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `onbordings`
--
INSERT INTO `onbordings` (`id`, `user_id`, `cohort_id`, `is_expire`, `link_expire_on`, `completed_on`, `welcome_flow`, `is_selfpaced`, `opt_in`, `is_main`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 10473, 386, 0, NULL, '2024-04-27 16:30:38', 0, 1, 0, 1, 0, '2024-04-26 13:51:58', '2024-04-27 16:30:40'),
(2, 1, 1, 1, '2024-04-27 13:35:03', '2024-04-27 13:40:48', 0, 0, 0, 1, 0, '2024-04-27 13:16:10', '2024-04-27 13:40:49'),
(3, 10476, 386, 1, '2024-04-27 14:19:03', '2024-04-27 14:20:12', 0, 1, 0, 1, 0, '2024-04-27 14:15:11', '2024-04-27 14:20:14'),
(4, 10476, 1, 1, '2024-04-27 14:46:29', NULL, 11, 0, 0, 0, 0, '2024-04-27 14:46:30', '2024-04-27 14:48:23'),
(5, 10482, 1, 1, '2024-04-27 15:05:27', NULL, 6, 0, NULL, 1, 0, '2024-04-27 15:03:41', '2024-04-27 15:05:35'),
(6, 10483, 1, 1, '2024-04-27 15:17:50', '2024-04-27 15:18:49', 0, 0, 0, 1, 0, '2024-04-27 15:16:40', '2024-04-27 15:18:50'),
(7, 10484, 1, 1, '2024-04-27 15:55:47', '2024-04-27 16:28:26', 0, 0, 0, 1, 0, '2024-04-27 15:54:47', '2024-04-27 16:28:28'),
(8, 10498, 258, 1, '2024-05-04 13:08:15', '2024-05-04 13:40:54', 0, 1, 0, 1, 0, '2024-05-04 13:07:06', '2024-05-04 13:40:55'),
(9, 10497, 258, 1, '2024-05-04 13:27:07', '2024-05-04 13:27:55', 0, 1, 0, 1, 0, '2024-05-04 13:25:31', '2024-05-04 13:27:55'),
(10, 10499, 258, 1, '2024-05-04 14:57:13', '2024-05-04 14:58:05', 0, 1, 0, 1, 0, '2024-05-04 14:54:46', '2024-05-04 14:58:06'),
(11, 10500, 258, 0, NULL, NULL, 4, 1, NULL, 1, 0, '2024-05-04 15:07:46', '2024-05-04 15:08:17'),
(12, 10485, 258, 1, '2024-05-05 05:03:15', '2024-05-05 06:18:59', 0, 1, 0, 1, 0, '2024-05-05 04:15:34', '2024-05-05 06:19:00');
-- --------------------------------------------------------
--
-- Table structure for table `password_resets`
--
CREATE TABLE `password_resets` (
`id` int NOT NULL,
`email` varchar(255) DEFAULT NULL,
`token` varchar(255) DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `payment_transactions`
--
CREATE TABLE `payment_transactions` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`name` text,
`email` text,
`address` text,
`country` text,
`city` text,
`state` text,
`zip` text,
`card_last4` text,
`card_type` text,
`expire_month` text,
`expire_year` text,
`payment_type` text,
`plan_id` int DEFAULT NULL,
`plan_description` text,
`access_duration` text,
`amount` text,
`payment_receipt` text,
`certi_id` int DEFAULT NULL,
`cohort_id` int DEFAULT '0',
`exam_date` text,
`status` int DEFAULT '0',
`payment_gateway` text,
`payment_status` text,
`mode` text,
`mode_int` text,
`base_product` text,
`base_product_name` text,
`base_product_label` text,
`base_product_owner` text,
`order_id` text,
`invoice_id` text,
`subscription_ids` text,
`order_date` text,
`order_timestamp` text,
`currency` text,
`customer_id` text,
`customer_identifier` text,
`ip_address` text,
`transactions` text,
`payment_res` text,
`welcome_mail` int DEFAULT NULL,
`is_mini_masterclass_email_sent` int DEFAULT '1',
`notify_mail_count` int DEFAULT NULL,
`send_notify` text,
`phone` text,
`last_name` text,
`contact_id` text,
`contact_owner_id` text,
`utm_campaign` text,
`utm_source` text,
`utm_content` text,
`active_campaign_message` text,
`nick_name` text,
`group_id` text,
`buyer_score` text,
`partial_payment` text,
`inspire_text` text,
`utl_medium` text,
`utl_term` text,
`contact_account_id` text,
`contact_company_id` text,
`contact_created_by` text,
`contact_lead_source_id` text,
`contact_groups` text,
`contact_validated` text,
`tier_essential` text,
`product_purchased` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `plans`
--
CREATE TABLE `plans` (
`id` int NOT NULL,
`master_plan_id` int DEFAULT NULL,
`plan_name` text,
`price` int DEFAULT NULL,
`currency` text,
`duration` text,
`description` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `plan_wise_accesses`
--
CREATE TABLE `plan_wise_accesses` (
`id` int NOT NULL,
`master_plan_id` int DEFAULT NULL,
`plan_id` int DEFAULT NULL,
`access_id` int DEFAULT NULL,
`is_active` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `points`
--
CREATE TABLE `points` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`domain_id` int DEFAULT NULL,
`know_points` int DEFAULT NULL,
`flash_points` int DEFAULT NULL,
`cat_points` int DEFAULT NULL,
`video_points` int DEFAULT NULL,
`total` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Stand-in structure for view `pq`
-- (See below for the actual view)
--
CREATE TABLE `pq` (
`p_domain_id` int
,`p_test_id` int
,`p_question` text
,`PTQ_id` int
,`p_user_id` int
,`p_sd_id` int
,`p_topic_id` int
,`p_ref_link` varchar(255)
,`p_youtube_link` varchar(255)
,`p_blog_url` varchar(255)
,`p_bookpage_no` varchar(255)
,`validation` varchar(7)
);
-- --------------------------------------------------------
--
-- Table structure for table `practiceapp_ans`
--
CREATE TABLE `practiceapp_ans` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`domain_id` int DEFAULT NULL,
`que` int DEFAULT NULL,
`answer` int DEFAULT NULL,
`correct` int DEFAULT NULL,
`isreview` int DEFAULT NULL,
`active` int DEFAULT NULL,
`timestamp` text,
`status` int DEFAULT '0',
`cohort_id` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `practiceapp_lastans`
--
CREATE TABLE `practiceapp_lastans` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`domain_id` int DEFAULT NULL,
`que` int DEFAULT NULL,
`answer` text,
`correct` text,
`isreview` text,
`timestamp` text,
`status` int DEFAULT '0',
`cohort_id` int DEFAULT '0',
`canswer` text,
`ccorrect` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `practiceques`
--
CREATE TABLE `practiceques` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`test_id` int DEFAULT NULL,
`title` text,
`first_choice` text,
`second_choice` text,
`third_choice` text,
`fourth_choice` text,
`answer` int DEFAULT NULL,
`type` enum('VERY SIMPLE','SIMPLE','AVERAGE','ABOVE AVERAGE','HARD','DIFFICULT','TRICKY') DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_id` int DEFAULT NULL,
`ref_link` varchar(255) DEFAULT NULL,
`youtube_link` varchar(255) DEFAULT NULL,
`bookpage_no` varchar(255) DEFAULT NULL,
`blog_url` varchar(255) DEFAULT NULL,
`description` text,
`point` int DEFAULT NULL,
`seq_number` int DEFAULT NULL,
`instance_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `practiceques`
--
INSERT INTO `practiceques` (`id`, `certi_id`, `test_id`, `title`, `first_choice`, `second_choice`, `third_choice`, `fourth_choice`, `answer`, `type`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `description`, `point`, `seq_number`, `instance_id`, `status`, `createdAt`, `updatedAt`) VALUES
(177, 11, 51, 'During the routine investigation of violation reports, a technician discovers a memorandum written to a competitor containing sensitive information about the technician\'s company. Based on the (ISC)2 Code of Ethics, what is the FIRST action the technician should take?', 'Delete the memorandum to insure no one else will see it', 'Contact the author of the memorandum to let them know of the discovery', 'Immediately inform the company\'s management of the technician\'s findings and the potential risk', 'Launch a training program outlining the need for protection of intellectual property', 3, 'AVERAGE', 23, 104, 740, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the most ethical thing to do, based on the (ISC)2 Code of Ethics?\" Because it is the CEO/Risk Advisor answer, Answer C - \"Immediately inform the company\'s management of the technician\'s findings and the potential risk\" - is the correct answer.', 11, 68, NULL, 0, '2021-04-03 10:52:16', '2022-01-01 10:11:41'),
(178, 11, 51, 'CISSPs may be faced with an ethical conflict between their company\'s policies and the (ISC)2 Code of Ethics. According to the (ISC)2 Code of Ethics in which order of priority should ethical conflicts be resolved?', 'Duty to principals, profession, public safety, and individuals', 'Duty to public safety, principals, individuals, and profession', 'Duty to profession, public safety, individuals, and principals', 'Duty to public safety, profession, individuals, and principals', 2, 'AVERAGE', 23, 104, 740, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"how should a conflict between company policies and the (ISC)2 Code of Ethics be resolved?\" Holders of certifications issued by (ISC)2 agree to abide by the (ISC)2 Code of Ethics, and when doing so is in conflict with a company policy, how should this resolved? Public safety should always be a top priority, and this knowledge allows Answers A and C to be eliminated. Then, the question becomes \"should the ethical conflict be discussed with principals - - with members of senior management - within the company, or with members of the profession at large?\" As the ethical conflict is specific to a company, Answer B - \"Duty to public safety, principals, individuals, and profession\" - is correct. In fact, it is taken word for word from the (ISC)2 Code of Ethics. Exam tip: Know the (ISC)2 Code of Ethics Canons word for word and in order.', 11, 73, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:13:21'),
(179, 11, 51, 'The guiding principle of ethics is to do nothing', 'illegal', 'harmful', 'untruthful', 'untrusting', 2, 'AVERAGE', 23, 104, 740, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the guiding principle of ethics?\" Above all else, ethics emphasizes \"do no harm\" to anyone else. Answer B - \"harmful\" - is correct.', 11, 91, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:18:10'),
(180, 11, 51, 'Which of the following represents an Annualized Loss Expectancy (ALE) calculation?', 'ALE = GLE * ARO (Gross Loss Expectancy multiplied by Annualized Rate of Occurrence)', 'ALE = AV * EF (Asset Value multiplied Exposure Factor)', 'ALE = Risk (AV, THREAT, VULNERABILITY) ? Countermeasure Effectiveness (Residual Risk)', 'ALE = SLE * ARO (Single Loss Expectancy multiplied by Annualized Rate of Occurrence)', 4, 'AVERAGE', 23, 113, 746, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the formula for Annualized Loss Expectancy (ALE)?\" One variable that is part ALE is Single Loss Expectancy (SLE). No other answer includes SLE, so Answer D - \"ALE = SLE * ARO (Single Loss Expectancy multiplied by Annualized Rate of Occurrence)\" - is correct. One side note, ALE is sometimes referred to as \"potential loss\" and would be referenced in the formula in the same manner as ALE.', 11, 54, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:04:47'),
(181, 11, 51, 'Which one of the following can be identified when exceptions occur using operations security detective controls?', 'Unauthorized people seeing printed confidential reports', 'Unauthorized people destroying confidential reports', 'Authorized operations people performing unauthorized functions', 'Authorized operations people not responding to important console messages', 3, 'AVERAGE', 23, 113, 748, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which one of the following can be identified when exceptions occur using operations security detective controls?\" What can be detected? Three answers describe things that CANNOT be detected. Answers A, B, and D cannot be detected using detective controls. Answer C - \"Authorized operations people performing unauthorized functions\" - is correct, as unauthorized functions being performed by authorized operations personnel CAN be detected using operations detective controls.', 11, 80, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:15:27'),
(182, 11, 51, 'A timely review of system access audit records would be an example of which basic security function?', 'Avoidance', 'Deterrence', 'Prevention', 'Detection', 4, 'AVERAGE', 23, 113, 748, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which basic security function is exemplified by timely reviews of system access audit records?\" Audit records refers to log files. Reviewing system access log files on a timely basis would allow unauthorized access to be detected. Answer D - \"Detection\" - is correct.', 11, 83, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:16:15'),
(183, 11, 51, 'Separation of duties should be', 'enforced in all organizational areas', 'cost justified for the potential for loss', 'enforced in the program testing phase of application development', 'determined by the availability of trained staff', 2, 'AVERAGE', 23, 113, 751, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is a key characteristic of ALL security controls, like separation of duties?\" ALL security controls should be Answer B - \"cost justified for the potential for loss.\" The implementation of separation of duties can be expensive, so this control and others should only be used in situations where the value warrants use. Answer A - \"enforced in all organizational areas\" - sounds good, but this goes directly against the notion of cost-justified use of controls; therefore, it is incorrect.', 11, 58, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:06:48'),
(184, 11, 51, 'Which one of the following is the MAIN goal of a security awareness program when addressing senior management?', 'To provide a way to communicate security procedures', 'To provide a clear understanding of potential risk and exposure', 'To provide an opportunity to disclose exposures and risk analysis', 'To provide a forum to communicate user responsibilities', 2, 'AVERAGE', 23, 116, 755, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the MAIN goal of a security awareness program when addressing senior management?\" Using the key words as a guide, the answer must be a high-level answer versus an overly technical or detailed answer. Senior management would be most interested in potential risk and exposure, thus Answer B - \"To provide a clear understanding of potential risk and exposure\" - is the correct answer.', 11, 45, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:01:08'),
(185, 11, 51, 'Key elements of an information security program include', 'disaster recovery and business continuity planning, and definition of access control requirements and human resources policies', 'business impact, threat and vulnerability analysis, delivery of an information security awareness program, and physical security of key installations', 'security policy implementation, assignment of roles and responsibilities, and information asset classification', 'senior management organizational structure, message distribution standards, and procedures for the operation of security management systems', 3, 'AVERAGE', 23, 106, 758, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"key elements of an information security program.\" Using a process of elimination, Answers A and B can be discarded. Disaster recovery, business impact, and physical security are NOT key elements of an information security program. Answer D can also be eliminated, because the security function has NO control over the senior management organizational structure. Thus, Answer C - \"security policy implementation, assignment of roles and responsibilities, and information asset classification\" - is the correct answer.', 11, 46, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:01:29'),
(186, 11, 51, 'Computer security is generally considered to be the responsibility of', 'everyone in the organization', 'corporate management', 'the corporate security staff', 'everyone with computer access', 1, 'AVERAGE', 23, 106, 760, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"who is responsible for computer security?\" This is another question that contains an \"umbrella\" answer. Looking at the possible answer choices, ALL of them point to who is responsible for computer security, but Answer A - \"everyone in the organization\" - encompasses Answers B, C, and D. Answer A is the \"umbrella\" answer, and when you boil it down, security - not just computer security - is everybody\'s responsibility.', 11, 30, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:54:45'),
(187, 11, 51, 'The security planning process must define how security will be managed, who will be responsible, and', 'what practices are reasonable and prudent for the enterprise', 'who will work in the security department', 'what impact security will have on the intrinsic value of data', 'how security measures will be tested for effectiveness', 1, 'AVERAGE', 23, 106, 760, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"a component of the security planning process.\" This question serves as a great reminder to continue wearing the CEO/Risk Advisor hat, and doing so helps make the answer clear. The CEO is responsible for the entire organization, and therefore Answer A - \"what practices are reasonable and prudent for the enterprise\" - is the correct answer, as the entire organization and enterprise directly align.', 11, 55, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:05:03'),
(188, 11, 51, 'What is the BEST method of storing user passwords for a system?', 'Password-protected file', 'File restricted to one individual', 'One-way encrypted file', 'Two-way encrypted file', 3, 'AVERAGE', 23, 106, 761, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the most effective way to protect passwords on a system?\" Hashing passwords creates a one-way encrypted file and is the best method of storing passwords on a system. Answer C - \"One-way encrypted file\" - is the correct answer.', 11, 60, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:07:32'),
(189, 11, 51, 'What principle requires the implementation of at LEAST the MINIMUM and customary practice of responsible protection of assets to protect a community or societal norm?', 'Vulnerability analysis', 'Risk mitigation', 'Asset protection', 'Due care', 4, 'AVERAGE', 23, 106, 761, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what principle pertains to the responsible protection of assets?\" Responsible protection of assets - the key words - is based on the goals and objectives of the organization. Essentially, this is the perfect definition of Answer D - \"Due care.\"', 11, 61, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:07:55'),
(190, 11, 51, 'A security policy provides a way to?', 'establish a cost model for security activities', 'allow management to define system recovery requirements', 'identify and clarify security goals and objectives', 'enable management to define system access rules', 3, 'AVERAGE', 23, 110, 770, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what does a security policy provide?\" Policies are essentially corporate laws that apply to everyone. They are tools that allow Senior Management to identify and clarify corporate goals and objectives. It follows that a security policy \"Identif(ies) and clarif(ies) security goals and objectives\" - Answer C.', 11, 10, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:42:21'),
(191, 11, 51, 'Step-by-step instructions used to satisfy control requirements are called a', 'policy', 'standard', 'guideline', 'procedure', 4, 'AVERAGE', 23, 110, 770, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what term describes step-by-step instructions?\" This is a definitional question and Answer D - \"procedure\" - is the correct answer.', 11, 36, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:57:11'),
(192, 11, 51, 'Which of the following defines the intent of a system security policy?', 'A definition of the particular settings that have been determined to provide optimum security', 'A brief, high-level statement defining what is and is not permitted during the operation of the system', 'A definition of those items that must be excluded on the system', 'A listing of tools and applications that will be used to protect the system', 2, 'AVERAGE', 23, 110, 770, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which defines the intent of a policy?\" Policies are corporate laws and are written from a high-level perspective. Therefore the intent of a system security policy would be Answer B - \"A brief, high-level statement defining what is and is not permitted during the operation of the system.\"', 11, 50, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:03:18'),
(193, 11, 51, 'What is the FIRST step to be performed in establishing a Disaster Recovery Plan (DRP)?', 'Demonstrate adherence to a standard disaster recovery process', 'Agree on the goals and objectives of the plan', 'Identify applications to be run during a disaster', 'Determine the site to be used during a disaster', 2, 'AVERAGE', 23, 111, 771, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the FIRST step (in any process) - not just with DRP.\" With any process, Answer B - \"Agree on the goals and objectives\" - should always be the first step.', 11, 6, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:40:22'),
(194, 11, 51, 'Which one of the following is NOT identified by a Business Impact Analysis (BIA)?', 'Analyzing the threats associated with each functional area', 'Determining risks associated with threats', 'Identifying major functional areas of information', 'Determining team members associated with disaster planning', 4, 'AVERAGE', 23, 111, 773, NULL, NULL, NULL, NULL, NULL, 'In this question, the word NOT is a qualifier and used in this context it means 3 of the answers ARE part of the BIA. The answer has to be \"what is not part of the BIA?\" Determining the answer is a simple process of elimination. Answers A, B, and C are part of the BIA, so Answer D - \"Determining team members associated with disaster planning\" - is the correct answer, as it is NOT part of the BIA.', 11, 24, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:49:39'),
(195, 11, 51, 'The value of data or an information system to an organization should consider all of the following factors EXCEPT', 'The requirements of regulation or legislation', 'The number of people that require access to the system or data', 'The sensitivity of the data or systems and risks associated with disclosure', 'Whether access to the data or system is critical to business functions', 2, 'AVERAGE', 24, 167, 776, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what types of things add value and which ONE item does not add value?\" From this perspective, it becomes clear that Answers A, C, and D ADD value. Answer B - \"The number of people that require access to the system or data\" - does NOT add value and is therefore the correct answer.', 11, 47, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:01:50'),
(196, 11, 51, 'Which one of the following is TRUE about information that is designated with the highest level of confidentiality?', 'It must be limited to named individuals and create an audit trail', 'It must be restricted to those in the department of origin for the information', 'It must be available to anyone in the organization whose work relates to the subject and requires authorization for each access', 'It must be classified by the information security officer and restricted to those who have made formal requests for access', 1, 'AVERAGE', 24, 167, 776, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"how do you treat access to your most sensitive and valuable assets?\" Recall, owners control and authorize access to assets. They name the individuals who may access the resources, and every access event is logged for purposes of individual accountability. Thus, Answer A - \"It must be limited to named individuals and create an audit trail\" - is correct.', 11, 62, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:08:47'),
(197, 11, 51, 'What is the proper way to dispose of confidential computer printouts?', 'Have them collected and destroyed by janitorial staff', 'Place them with other printouts for collection by a document removal service', 'Store them securely until removed and destroyed by authorized personnel', 'Place them in a recycling bin for pickup and removal', 3, 'AVERAGE', 24, 117, 780, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"how should confidential papers be properly disposed?\" The keyword \"confidential\" implies that the papers should be protected and only authorized individuals should be responsible for proper disposal. Answer C - \"Store them securely until removed and destroyed by authorized personnel\" - is correct.', 11, 74, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:13:38'),
(198, 11, 51, 'What determines the assignment of data classifications in a mandatory access control environment?', 'The analysis of the users in conjunction with the audit department', 'The assessment by the information security department', 'The user\'s evaluation of a particular information element', 'The requirement of the organization\'s published security policy', 4, 'AVERAGE', 24, 118, 782, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what determines the assignment of data classifications?\" From a CEO/Risk Advisor perspective, Answer D - \"The requirement of the organization\'s published security policy\" - is the correct answer. It refers to policy, and policy is used to determine data classifications. The other answers are technical in nature.', 11, 21, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:48:13'),
(199, 11, 51, 'All of the following methods ensure that data is unreadable EXCEPT', 'writing random data over the old file', 'physical alteration of media', 'degaussing the disk or tape', 'removing the volume header information', 4, 'AVERAGE', 24, 119, 784, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which method does NOT ensure that data is unreadable?\" In other words, 3 of the answers do ensure that data is unreadable. Answer D - \"removing the volume header informaton\" - is correct. Removing volume header information when data is \"deleted\" or \"erased\" from a computer. Deleting or erasing a file simply removes the header information. The underlying data remains and can easily be recovered and read.', 11, 76, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:14:06'),
(200, 11, 51, 'When a communication link is subject to monitoring, what advantage does end-to-end encryption have over link encryption?', 'Cleartext is only available to the sending and receiving processes', 'Routing information is included in the message transmission protocol', 'Routing information is encrypted by the originator', 'Each message has a unique encryption key', 1, 'AVERAGE', 24, 121, 787, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what advantage does end-to-end encryption have over link encryption?\" End-to-end encryption means plaintext is only available at each end, so Answer A - \"Cleartext is only available to the sending and receiving processes\" - is correct.', 11, 23, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:49:15'),
(201, 11, 51, 'Which one of the following does NOT describe a commercial information integrity model?', 'Clark-Wilson', 'Bell-LaPadula', 'Biba', 'Sutherland', 2, 'AVERAGE', 25, 123, 795, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what model does NOT describe a commercial information integrity model?\" This question points to the need to keep things simple. If an answer is unfamiliar - Sutherland? - this does not mean it\'s the correct answer. The question is asking for ONE choice, and Answer B - \"Bell-LaPadula\" - has nothing to do with integrity - it\'s confidentiality model. Answer B is the correct answer.', 11, 40, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:58:33'),
(202, 11, 51, 'If an asset has been evaluated at the EAL 4 level of the Common Criteria and a required security patch is applied, what happens after the patch is applied?', 'The asset reverts to EAL3 certification', 'The asset achieves EAL 5 certification', 'The asset maintains the EAL 4 certification', 'The asset must be re-evaluated to maintain EAL 4 certification', 3, 'AVERAGE', 25, 123, 799, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what happens to a product that has already been evaluated and rated at a certain EAL level and a security patch is issued and applied?\" The EAL evaluation and rating process takes time and can be complex. Security patches are routinely issued to address discovered vulnerabilities. Therefore, Answer C - \"the asset maintains the EAL 4 certification\" - is the correct answer. If significant functional changes are made to a product, the product would likely need to be re-evaluated.', 11, 43, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:00:09'),
(203, 11, 51, 'The concept that all accesses must be mediated, protected from modification, and verifiable as correct is the concept of', 'secure model', 'security locking', 'reference monitor', 'secure state', 3, 'AVERAGE', 25, 125, 801, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what concept mediates, protects, and verifies access?\" Of the answers offered, one of the them refers to a concept. Answer C - \"reference monitor\" - refers to the reference monitor concept (RMC). When the RMC is implemented, it becomes the security kernel and everything together is the trusted computing base (TCB).', 11, 38, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:57:48'),
(204, 11, 51, 'In which situation would interception of radio frequency (RF) traffic (such as TEMPEST) be of MOST interest?', 'Where high availability is vital', 'Where the consequences of disclosure are very high', 'Where countermeasures are easy to implement', 'Where database integrity is crucial', 2, 'AVERAGE', 25, 126, 811, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"a situation where the interception of radio frequency traffic might yield intelligence.\" Radio frequency refers to wireless and similar types of communication, and Answer B - \"Where the consequences of disclosure are very high\" - is correct.', 11, 66, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:09:59'),
(205, 11, 51, 'Monitoring and capturing wireless signals may provide a hacker with what significant advantage?', 'Defeat the TEMPEST safeguards', 'Bypass the security built into application', 'Gain system information or data without physical trespass', 'Undetectable active monitoring of the network traffic', 3, 'AVERAGE', 25, 126, 811, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what advantage can be gained by monitoring and capturing wireless signals?\" The keyword \"wireless\" implies a hacker does not need to trespass to gain access to sensitive and valuable informaton. Answer C - \"Gain system information or data without physical trespass\" - is correct.', 11, 96, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:19:25'),
(206, 11, 51, 'A company has adopted a Cloud first strategy, but is concerned at how their most sensitive data will be protected with the potential of a breach in a third party environment. Which of the following is the BEST option for the company to ensure the confidentiality of their information?', 'Obtain the Cloud Provider\'s SOC (Service Organization Control) 2 type 2 reports and analyze thoroughly', 'Encrypt their data locally and subsequently transmit to the Cloud Provider\'s environment', 'Send the company\'s auditors to inspect the Cloud Provider\'s environment', 'Have the company\'s data encrypted using the HSM (Hardware Security Module) of the Cloud Provider', 2, 'AVERAGE', 25, 126, 827, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which of the following is the BEST,\" regardless of whether or not there is a breach. Answer B - \"Encrypt their data locally and subsequently transmit to the Cloud Provider\'s environment\" - ensures the BEST level of protection.', 11, 9, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:41:47'),
(207, 11, 51, 'The organization has deployed a Cloud storage system for sharing data with employees and clients. Which controls should the security function ensure are addressed during the sharing phase of the data lifecycle?', 'Data classification, backups, encryption', 'Data loss prevention, backups, data classification', 'Information rights management, data loss prevention, encryption', 'Information rights management, data destruction, and access controls', 3, 'AVERAGE', 25, 126, 827, NULL, NULL, NULL, NULL, NULL, 'This question serves as a good reminder to read the question 3 times and then pick out the key words. For instance, the word \"during\" is usually a key word. In this question, focusing on \"during the sharing phase\" helps eliminate answers that do not relate to the sharing phase. Answers A and B can quickly be eliminated, because data classification takes place at the beginning. Answer D can be eliminated, because data destruction takes place at the end. Thus, through simple focus on the key words and a subsequent process of elimination, Answer C - \"Information rights management, data loss prevention, encryption\" - remains, and each of the items does in fact take place during the sharing phase. Answer C is correct.', 11, 67, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:10:24'),
(208, 11, 51, 'Under what circumstances might a Certification Authority (CA) revoke a certificate?', 'The certificate owner has not utilized the certificate for an extended period', 'The certificate owner\'s public key has been compromised', 'The certificate owner\'s private key has been compromised', 'The certificate owner has upgraded his/her web browser', 3, 'AVERAGE', 25, 127, 829, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"why might a Certification Authority (CA) revoke a certificate?\" Revoking a certificate tells anybody who possesses that certificate (and therefore the associated public key) not to use the public key anymore. The primary reason to not use a public key is something happened to the private key. Therefore, Answer C - \"The certificate owner\'s private key has been compromised\" - is the correct answer.', 11, 56, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:05:20'),
(209, 11, 51, 'Which one of the following is NOT a valid X.509 V.3 certificate field?', 'Subject\'s public key information', 'Subject\'s name', 'Issuer\'s unique identifier', 'Subject\'s digital signature', 4, 'AVERAGE', 25, 127, 829, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what field among the answers is NOT included on certificate?\" X.509 relates to certificate standards and all Certificate Authorities (CA) must abide by certain standards. They must all create certificates that browsers can understand. However, one field that is NOT included on a certificate is a subject\'s digital signature. In order for a subject\'s digital signature to be placed on a certificate, the CA would need the subject\'s private key. A private key should never be shared with anybody, including with a CA; thus, subject\'s digital signature is never included as an X.509 V3 certificate field. Answer D - \"Subject\'s digital signature\" - is correct.', 11, 75, NULL, 0, '2021-04-03 10:53:06', '2023-06-27 19:20:42'),
(210, 11, 51, 'What is the role of asymmetric key cryptography in Public Key Infrastructure (PKI) applications?', 'It is used for key management', 'It is used for key storage', 'It is used for key generation', 'It is used for key recovery', 1, 'AVERAGE', 25, 127, 831, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the role of asymmetric key cryptography in PKI applications?\" Recall, asymmetric cryptography eliminates the key distribution challenge found with symmetric cryptography. Key distribution relates to key management, therefore Answer A - \"It is used for key management\" - is the correct answer. Additionally, looked at from another perspective, ALL of the answers correctly describe a role of asymmetric cryptography, but Answer A includes Answers B, C, and D - they\'re each a part of asymmetric key management.', 11, 25, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:50:06'),
(211, 11, 51, 'Pretty Good Privacy (PGP) provides', 'confidentiality, integrity, and authenticity', 'integrity, availability, and authentication', 'availability, authentication, and non-repudiation', 'authorization, non-repudiation, and confidentiality', 1, 'AVERAGE', 25, 127, 831, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what does PGP provide?\" PGP is a crytographic system that supports all 5 services commonly associated with cryptography. Knowing the 5 services allows for easy elimination of incorrect answers. Availability is not a service provided by cryptography, so Answers B and C are incorrect. Answer D is also incorrect, because authorization is not a service provided by cryptography. By process of elimination, Answer A - \"confidentiality, integrity, and authenticity\" - is the correct answer.', 11, 69, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:11:55'),
(212, 11, 51, 'What are the characteristics of an Initialization Vector (IV) when used in symmetric block ciphers?', 'Must remain secret until the transmission is completed', 'Can be used to encrypt and decrypt messages', 'Needs to be the same for successive messages', 'Must be known by the sender and receiver', 4, 'AVERAGE', 25, 127, 833, NULL, NULL, NULL, NULL, NULL, 'The answer has to be\"what are the characteristics of an IV?\" An Initializaton Vector (IV) is a random number, and for purposes of encryption and decryption of a message, the same IV must be used for each process. Answer D - \"must be known by the sender and receiver\" - is correct. The IV does not need to be passed between parties, because the crytographic systems will understand how the IV was derived, based upon the key value.', 11, 99, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:20:08'),
(213, 11, 51, 'The practice of embedding a message in a document, image, video or sound recording so that its very existence is hidden is called', 'anonymity', 'steganography', 'shielding', 'data diddling', 2, 'AVERAGE', 25, 127, 835, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the practice of embedding or hiding anything within anything else?\" This is the definition of Answer B - \"steganography.\"', 11, 32, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:55:34'),
(214, 11, 51, 'Which of the following describes the FIRST process in the establishment of an encrypted session using a DES key?', 'Key clustering', 'Key compression', 'Key signing', 'Key exchange', 4, 'AVERAGE', 25, 127, 836, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which is the FIRST step in the establishment of an encrypted session?\" They keywords \"encrypted session\" means keys need to be present at both ends. This implies that the FIRST process is a key exchange, therefore Answer D - \"Key exchange\" - is correct.', 11, 31, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:55:15'),
(215, 11, 51, 'Which one of the following is an example of a simple substitution algorithm?', 'Rivest, Shamir, Adleman (RSA)', 'Data Encryption Standard (DES)', 'Caesar Cipher', 'Blowfish', 3, 'AVERAGE', 25, 127, 836, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which algorithm is a simple substitution algorithm?\" The key word points to Answer C - \"Caesar Cipher\" - which is the simplest algorithm among the choices offered.', 11, 44, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:00:32'),
(216, 11, 51, 'What characteristic of Digital Encryption Standard (DES) used in Electronic Code Book (ECB) mode makes it unsuitable for long messages?', 'Block fragmentation causes message cipher instability', 'Weak keys will produce symmetrical message holes', 'Each message block produces a single cipher text block', 'Repeated message blocks produce repeated cipher text blocks', 4, 'AVERAGE', 25, 127, 836, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which characteristic of ECB mode makes it unsuitable for use with long messages?\" Recall that ECB mode is the least secure DES mode, because it does not use an initialization vector (IV) - a random number used to produce unique ciphertext. Because no IV is used, ECB does not hide patterns. Answer D - \"Repeated message blocks produce repeated cipher text blocks\" - is correct. ECB should only be used for very short and unique messages; otherwise, anything in the message that repeats will produce a pattern.', 11, 71, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:12:48'),
(217, 11, 51, 'The Rivest-Shamir-Adleman (RSA) algorithm is based on', 'calculating the product of two large prime numbers', 'calculating discrete logarithms in a finite field', 'calculation of Least Zero Weighting (LZW)', 'calculation of related points on an Elliptic Curve', 1, 'AVERAGE', 25, 127, 837, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the RSA algorithm based on?\" This is another definitional type of question that specifically focuses on which hard math problem RSA is based upon. The question could just as easily ask what is Diffie-Hellman algorithm based upon? Both are asymmetric algorithms that are based upon one of two hard math problems - factoring the product of two large primes and calculating discrete logarithms. Answer A - \"calculating the product of two large prime numbers\" - is another way to say factoring (the product of two large prime numbers), and this is what the RSA algorithm is based upon. If the question had used Diffie-Hellman in place of RSA, the correct answer would be Answer B - \"calculating discrete logarithms in a finite field.\"', 11, 29, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:54:22'),
(218, 11, 51, 'An advantage of asymmetric key cryptography is that', 'it is relatively easy to distribute keys', 'both keys are the same', 'it can be easily implemented in hardware', 'its execution is very fast', 1, 'AVERAGE', 25, 127, 837, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"an advantage of asymmetric key cryptography.\" Asymmetric key cryptography solves a very big problem - the problem of key distribution, which points to Answer A - \"it is relatively easy to distribute keys\" - as the correct answer.', 11, 53, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:04:31'),
(219, 11, 51, 'Which one of the following is an advantage of using an Asymmetric Cryptographic Algorithm such as Elliptic Curve Cryptography (ECC) instead of the Digital Signature Algorithm (DSA)?', 'ECC uses the secure hash algorithm to condense a message before signing', 'ECC can be used for encryption', 'ECC cannot be compromised through substitution', 'ECC uses escrowed encryption', 2, 'AVERAGE', 25, 127, 837, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is an advantage of ECC over DSA?\" Looking closely, the answer is actually part of the question. DSA is only used to create digital signatures, whereas ECC can be used to create digital signatures as well as for encryption. Answer B - \"ECC can be used for encryption\" - is correct.', 11, 63, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:09:02'),
(220, 11, 51, 'Why do vendors publish MD5 hash values when they provide software patches for their customers to download from the Internet?', 'Recipients can verify the software\'s integrity after downloading', 'Recipients can confirm the authenticity of the site from which they are downloading the patch', 'Recipients can request future updates to the software by using the assigned hash value', 'Recipients need the hash value to successfully activate the new software', 1, 'AVERAGE', 25, 127, 839, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"something related to integrity, because hashing = integrity.\" Answer A - \"Recipients can verify the software\'s integrity after downloading\" - speaks directly to integrity and is the best answer among the choices offered. If the question had asked about integrity in a similar context, the correct answer would\'ve pointed to hashing.', 11, 17, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:46:18'),
(221, 11, 51, 'How can a user of digital signatures ensure non-repudiation of delivery of the correct message?', 'Sender encrypts the message with the recipients public key and signs it with their own private key', 'Sender computes a digest of the message and sends it to a Trusted Third Party who signs it and stores it for later reference', 'Sender signs the message and sends it to the recipient and requests \"return receipt\" of the e-mail', 'Sender gets a digitally signed acknowledgment from the recipient containing a copy or digest of the message', 4, 'AVERAGE', 25, 127, 840, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what ensures non-repudiaton of delivery,\" not \"what ensures non-repudiation?\" Answer A addresses non-repudiation of origin. Answer D - \"Sender gets a digitally signed acknowledgment from the recipient containing a copy or digest of the message\" - addresses non-repudiation of delivery.', 11, 4, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:38:26'),
(222, 11, 51, 'Which of the following does a digital signature provide?', 'It provides the ability to encrypt an individual\'s confidential data', 'It ensures an individual\'s privacy', 'It identifies the source and verifies the integrity of data', 'It provides a framework for law and procedures', 3, 'AVERAGE', 25, 127, 840, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which answer describes services provided by a digital signature?\" Digital signatures provide integrity, authenticity, and non-repudiation. Knowing this, Answer C - \"It identifies the source and verifies the integrity of data\" - is the correct answer.', 11, 79, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:15:11'),
(223, 11, 51, 'One goal of cryptanalysis may be to', 'forge coded signals that will be accepted as authentic', 'ensure that the key has no repeating segments', 'reduce the system overhead for cryptographic functions', 'determine the number of encryption permutations required', 1, 'AVERAGE', 25, 128, 841, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is one goal of cryptanalysis\" among the choices offered? Recall, the primary variable that provides security in cryptography is secrecy of the key. Cryptanalysis is always focused on determining the key. If the key is discovered, it can be used to create a fake message - in other words, to \"forge coded signals that will be accepted as authentic\" - Answer A.', 11, 49, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:03:03'),
(224, 11, 51, 'Which type of cryptographic attack enables an attacker to encrypt any desired plaintext and capture the corresponding ciphertext?', 'Purchase-key attack', 'Chosen plaintext attack', 'Known plaintext attack', 'Chosen-key attack', 2, 'AVERAGE', 25, 128, 842, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"Which type of cryptographic attack enables an attacker to encrypt any desired plaintext and capture the corresponding ciphertext? The keyword \"any desired\" equates to choice or chosen. Thus, Answer B - \"Chosen plaintext attack\" - is correct.', 11, 37, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:57:29'),
(225, 11, 51, 'In which type of cryptoanalytical attack does the opponent have the LEAST amount of information to work with?', 'Known plain text', 'Cipher text only', 'Plain text only', 'Chosen cipher text', 2, 'AVERAGE', 25, 128, 842, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which cryptanalysis attack starts with the least amount of information?\" Answer B - \"Cipher text only\" - is correct; the attacker only has access to the cipher text. Related to this question is another question, \"What could aid an attacker in conducting a cipher text only attack? The answer - frequency analysis. Frequency analysis means using knowledge of language and language statistics to help determine the underlying plain text.', 11, 93, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:18:44'),
(226, 11, 51, 'What common attack can be used against passwords if a copy of the password file can be obtained?', 'Birthday attack', 'Dictionary attack', 'Plaintext attack', 'Smurf attack', 2, 'AVERAGE', 25, 128, 843, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the term that means a common attack that can be used against passwords in a password file?\" Remember, a password file is a one-way encrypted version of passwords. Answer B - \"Dictionary attack\" - is the correct answer and may be used in conjunction with a rainbow table that contains hashed values of commonly used passwords and passwords obtained through breaches.', 11, 35, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:56:50'),
(227, 11, 51, 'Which one of the following is the MOST effective method for reducing security risks associated with building entrances?', 'Minimize the number of entrances', 'Use solid metal doors and frames', 'Brightly illuminate the entrances', 'Install tamperproof hinges and glass', 1, 'AVERAGE', 25, 130, 846, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the MOST effective way to reduce security risks associated with building entrances?\" In a perfectly secure world, the MOST effective way would be to reduce building entrances to zero. However, from a practical and safety perspective, the best answer is Answer A - \"Minimize the number of entrances\" - which allows incoming and exiting traffic to be easily monitored.', 11, 87, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:17:12'),
(228, 11, 51, 'What is the main advantage of using a CO2 fire extinguisher in a technology environment?', 'It is light weight', 'It has freezing properties', 'It is non-corrosive to metals and alloys', 'It reduces the aqueous formation of molecules', 3, 'AVERAGE', 25, 130, 850, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the main advantage of using a CO2 fire extinguisher in an environment that includes IT systems?\" IT system components include electrical conductors, and metals and alloys that can short-circuit and rust if exposed to moisture. A CO2 fire extinguisher is non-water based and works by displacing the oxygen that can fuel a fire. It does not leave a residue and can therefore be used safely around IT systems. Answer C - \"It is non-corrosive to metals and alloys\" - is correct.', 11, 84, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:16:29'),
(229, 11, 51, 'How does closed-circuit television (CCTV) help management and security forces MINIMIZE loss during a disaster or emergency?', 'Facilitates direction of resources to hardest hit areas', 'Records instances of looting and other criminal activities', 'Documents shortcomings of plans and procedures', 'Captures the exposure of assets to physical risk', 1, 'AVERAGE', 25, 130, 852, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"something that MINIMIZES loss DURING a disaster or emergency.\" By focusing on the keyword \'during\', incorrect answers can easily be eliminated and Answer A - \"Facilitates direction of resources to hardest hit areas\" - most effectively helps minimize loss during a disaster or emergency.', 11, 26, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:50:38'),
(230, 11, 51, 'Which one of the following devices might be used to commit telecommunications fraud using the \"shoulder surfing\" technique?', 'Magnetic stripe copier', 'Tone generator', 'Tone recorder', 'Video camera', 4, 'AVERAGE', 25, 130, 852, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is shoulder surfing and how might it be accomplished?\" In this question, understanding what is shoulder surfing points to the correct answer. Shoulder surfing is the act of looking over someone\'s shoulder to see what password, PIN, credit card number, or other sensitive informaton is being typed or written. Shoulder surfing is a visual activity. Answer D - \"Video camera\" - is correct.', 11, 77, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:14:21'),
(231, 11, 51, 'Between which pair of layers in the Open Systems Interconnection (OSI) Reference Model are bridges used as a communications transfer device?', 'Data-link and Network', 'Physical and Data-link', 'Network and Transport', 'Session and Presentation', 2, 'AVERAGE', 26, 131, 860, NULL, NULL, NULL, NULL, NULL, 'This question is a bit tricky. The answer has to be \"what layer do bridges operate at and between what two layers of the OSI model do bridges work as a communications transfer device?\" Bridges operate at Layer 2 - Data-link. Therefore bridges have \'intelligence\' at Layer 2 and Layer 1; they do NOT have intelligence at Layer 2 and Layer 3. So, Answer B - \"Physical and Data-link\" - has to be the correct answer. If any other device were named instead of bridges, similar logic could be used to determine the correct answer. For example, if routers was mentioned, Answer A - Data-link and Network - would have been the correct answer, because routers work at Layer 3 - Network - and they have intelligence at Layer 3 and all layers below.', 11, 39, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:58:09'),
(232, 11, 51, 'Which one of the following is an example of hyperlink spoofing?', 'Compromising a web server Domain Name Service reference', 'Connecting the user to an unexpected website', 'Executing Hypertext Transport Protocol Secure GET commands', 'Starting the user\'s browser on a secured page', 2, 'AVERAGE', 26, 131, 864, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is an example of hyperlink spoofing, NOT how do you achieve hyperlink spoofing?\" Looking at the question from this perspective clearly points to Answer B - \"Connecting the user to an unexpected website\" - as the correct answer. Answer A is HOW you achieve B. Exam tip: Don\'t overthink the questions - simply answer what is being asked.', 11, 15, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:45:25'),
(233, 11, 51, 'Which of the following is the purpose of a packet sniffer?', 'It tracks network connections', 'It monitors network traffic', 'It scans network segments for cabling faults', 'It detects illegal packets on the network', 2, 'AVERAGE', 26, 131, 864, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the purpose of a packet sniffer, also known as a network analyzer?\" Answer B - \"It monitors network traffic\" - is the correct answer.', 11, 57, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:05:38'),
(234, 11, 51, 'Which of the following can assist in preventing Denial of Service (DoS) attacks?', 'Employing a strong password policy', 'Configuring the router to check all outgoing traffic', 'Ensuring the encryption is 128 bits', 'Validating digital signatures on all incoming packets', 2, 'AVERAGE', 26, 131, 864, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what can help prevent Denial of Service (DOS) attacks?\" Most people consider DOS attacks from an incoming traffic perspective only. They fail to consider that an internal machine, or machines, might be compromised and utilized as part of a DOS attack. For this reason, monitoring incoming AND outgoing traffic is prudent and recommended. Answer B - \"Configuring the router to check all outgoing traffic\" - is correct. Answer D sounds compelling, but packets don\'t have digitial signatures - this is a distractor answer.', 11, 97, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:19:40'),
(235, 11, 51, 'Why does fiber optic communication technology have a significant security advantage over other transmission technology?', 'Higher data rates can be transmitted', 'Interception of data traffic is more difficult', 'Traffic analysis is prevented by multiplexing', 'Single and double-bit errors are correctable', 2, 'AVERAGE', 26, 131, 869, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"why does fiber optic have a security advantage over other transmission media?\" Based upon the key words, the answer must point to a security advantage. Answer B - \"Interception of data traffic is more difficult\" - is the correct answer.', 11, 41, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:59:04');
INSERT INTO `practiceques` (`id`, `certi_id`, `test_id`, `title`, `first_choice`, `second_choice`, `third_choice`, `fourth_choice`, `answer`, `type`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `ref_link`, `youtube_link`, `bookpage_no`, `blog_url`, `description`, `point`, `seq_number`, `instance_id`, `status`, `createdAt`, `updatedAt`) VALUES
(236, 11, 51, 'Which one of the following protocols is commonly used to verify remote connections between hosts?', 'Unix-to-Unix Communication Protocol (UUCP)', 'Challenge Handshake Authentication Protocol (CHAP)', 'Point-to-Point Tunneling Protocol (PPTP)', 'Simple Key management for Internet Protocol (SKIP)', 2, 'AVERAGE', 26, 131, 871, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which protocol serves as an authentication protocol that verifies connections between remote hosts?\" Answer B - \"Challenge Handshake Authentication Protocol (CHAP)\" - is correct. Other authentication protocols include PAP and EAP, along with CHAP.', 11, 100, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:20:22'),
(237, 11, 51, 'Which one of the following protocols uses a \"connected\" session?', 'Transmission Control Protocol (TCP)', 'Internet Control Message Protocol (ICMP)', 'User Datagram Protocol (UDP)', 'Layer 2 Transmission Protocol (L2TP)', 1, 'AVERAGE', 26, 131, 874, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which protocol is a connection-oriented protocol?\" Within the suite of TCP/IP protocols, there is only ONE connection-oriented protocol - TCP. Answer A - \"Transmission Control Protocol (TCP)\" - is correct.', 11, 89, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:17:39'),
(238, 11, 51, 'When securing Internet connections, which one of the following should be used to protect internal routing and labeling schemes?', 'Virtual Private Networks (VPN)', 'Layer 2 Tunneling Protocol (L2TP)', 'Domain Name Systems (DNS)', 'Network Address Translation (NAT)', 4, 'AVERAGE', 26, 132, 878, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is used to protect internal routing and labeling schemes.\" Answer D - \"Network Address Translation (NAT)\" - is correct. NAT changes private, non-routable IP addresses to routable addresses. In doing so, it helps protect internal routing and labeling schemes.', 11, 2, NULL, 0, '2021-04-03 10:53:06', '2022-06-02 06:34:05'),
(239, 11, 51, 'Which one of the following is the PRIMARY objective of a firewall?', 'To protect networks from each other', 'To prevent IP traffic from going out of the network', 'To block Internet Control Message Protocol (ICMP) and User Datagram Protocol (UDP) traffic', 'To monitor network traffic', 1, 'AVERAGE', 26, 132, 879, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the PRIMARY objective of a firewall?\" First and foremost, firewalls are used to protect a network, or even segments of a network. Answer A - \"To protect networks from each other\" - is correct.', 11, 94, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:18:57'),
(240, 11, 51, 'How is misuse detection different from intrusion detection?', 'An intrusion detection system will prevent all attacks by employees and insiders.', 'Intrusion detection relies on statistical measures to detect unusual behavior.', 'In misuse detection, the perpetrator has at least one valid account on one of the systems in the network.', 'It uses a collection of known attacks to detect intrusion', 3, 'AVERAGE', 26, 132, 881, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the difference between misuse detection and intrusion detection?\" Answer C - \"In misuse detection, the perpetrator has at least one valid account on one of the systems in the network.\" - implies that access has already been obtained, therefore something can be misused. Answer D implies that access has not yet been obtained. Answer C best describes the difference.', 11, 5, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:39:33'),
(241, 11, 51, 'Why would a network administrator set a network interface card (NIC) into promiscuous mode?', 'To screen out all network errors that affect network statistical information', 'To monitor network usage', 'To monitor unauthorized activity and use', 'To capture information about intrusions or attacks', 2, 'AVERAGE', 26, 132, 881, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is promiscuous mode and why would a network administrator use it?\" Promiscuous mode in the context of a network means all network traffic can be monitored. Therefore, Answer B - \"to monitor network usage\" - is correct. A network administrator would not perform duties noted in Answer C or D - those are functions of network security.', 11, 51, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:03:32'),
(242, 11, 51, 'Which of the following is a reasonable response from a network-based intrusion detection system when it detects Internet Protocol (IP) packets where the IP source address is the same as the IP destination address?', 'The Intrusion Detection System (IDS) will record the event', 'The IDS will reset the TCP connection', 'The IDS will correct the destination address and process the packet', 'IDS will work with the NAT (Network Address Translation) device to translate the source address and forward the packet', 1, 'AVERAGE', 26, 132, 881, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which is a reasonable response from an IDS when it detects abnormal network behavior?\" Recall, an IDS can only detect, while an IPS can detect, prevent, and correct. An IDS will not take any preventive or corrective action, so Answers B and C can quickly be eliminated. Similarly, Answer D is incorrect. Answer A - \"The Intrusion Detection System (IDS) will record the event\" - is the best answer, and ideally the IDS will be configured to work with other systems that can take preventive and corrective action, based upon what the IDS has logged.', 11, 88, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:17:24'),
(243, 11, 51, 'Planting a vulnerability in a system to detect penetrations or misleading an intruder is called', 'entrapment', 're-direction', 'cracking', 'enticement', 4, 'AVERAGE', 26, 132, 883, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which term relates to honeypots and honeynets and involves planting a vulnerability in a system to detect penetrations or misleading an intruder.\" Answer D - \"enticement\" - is correct. The difference between enticement and entrapment is that a perpetrator has already done something illegal by intruding into a network. Planted vulnerabilities may be legally used to entice the perpetrator to snoop around, to mislead, and to detect and monitor penetration activity. Entrapment involves luring someone to do something illegal.', 11, 78, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:14:36'),
(244, 11, 51, 'The implementation of public key and symmetric key cryptography is the foundation of which of the following protocols?', 'Diffie-Hellman Key Exchange Protocol', 'SSL / TLS (Secure Socket Layer / Transport Layer Security)', 'IP (Internet Protocol)', 'TCP (Transmission Control Protocol)', 2, 'AVERAGE', 26, 133, 885, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which protocol is founded upon asymmetric and symmetric key cryptography?\" In other words, which protocol is a hybrid protocol? Answer B - \"SSL / TLS (Secure Socket Layer / Transport Layer Security)\" - is the correct answer. Symmetric key cryptography ultimately protects session traffic between a client and server, but the session key must first be encrypted and shared with the server. The client determines the session key, and then encrypts it with the server\'s public key and sends it back to the server. Thus, SSL / TLS is a hybrid protocol that is founded upon asymmetric and symmetric key cryptography.', 11, 72, NULL, 0, '2021-04-03 10:53:06', '2023-12-26 19:32:56'),
(245, 11, 51, 'Another name for a Virtual Private Network (VPN) is a', 'tunnel', 'firewall proxy', 'named-pipe', 'domain', 1, 'AVERAGE', 26, 133, 887, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is another name for a VPN?\" The perfect technical name for a VPN is \"encrypted tunnel,\" but this is not an answer option. Among the choices offered, Answer A - \"tunnel\" - is the best and therefore correct answer.', 11, 64, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:09:21'),
(246, 11, 51, 'An access system that grants users only those rights necessary for them to perform their work is operating on which security principle?', 'Discretionary Access', 'Least Privilege', 'Need to Know', 'Separation of Duties', 2, 'AVERAGE', 27, 134, 889, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which security principle grants users only those rights necessary for them to perform their work?\" Answer B - \"Least Privilege\" - is the security principle that refers to granting only those rights necessary to perform work.', 11, 7, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:40:52'),
(247, 11, 51, 'Granularity is the level of detail to which', 'a trusted system can authenticate users', 'imperfections of a trusted system can be measured', 'an access control system can be adjusted', 'packets can be filtered', 3, 'AVERAGE', 27, 134, 889, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is granularity and what does it allow for in the context of security?\" In this context, granularity refers to the layers of security and how something can be fine-tuned or adjusted. Specifically, in this case, it refers to how \"an access control system can be adjusted.\" Answer C is correct.', 11, 52, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:04:15'),
(248, 11, 51, 'What principle recommends the division of responsibilities to prevent a person from committing fraud?', 'Separation of duties', 'Mutual exclusion', 'Need to know', 'Least privilege', 1, 'AVERAGE', 27, 134, 889, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"a principle related to the prevention of fraud.\" Of the answer choices offered, Answer A - \"Separation of duties\" - is the principle that most clearly relates to the prevention of fraud.', 11, 59, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:07:11'),
(249, 11, 51, 'An organization wants to put a federated access system in place to communicate with 20 other organizations, what solution might they use', 'Trusted third-party certification', 'Security Assertion Markup Language (SAML)', 'X.509 V3 certificates', 'Public Key Infrastructure (PKI)', 2, 'AVERAGE', 27, 135, 895, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what federated access system will allow communication among multiple organizations?\" Answer B - \"SAML\" - is the standard used for Federated Identity Managment', 11, 12, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:43:21'),
(250, 11, 51, 'Which one of the following refers to a series of characters used to verify a user\'s identity?', 'Token serial number', 'UserID', 'Password', 'Security Ticket', 3, 'AVERAGE', 27, 135, 899, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"the series of characters used to verify\" a user\'s identity. A password is the series of characters used to verify a user\'s identity, therefore Answer C is correct. A UserID is used to identify a user, not verify their identity.', 11, 1, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:34:32'),
(251, 11, 51, 'What is the risk of relying solely on proximity cards for access to a secure facility?', 'A lost or stolen card may allow an unauthorized person to gain access', 'A proximity card is too easy to duplicate or forge', 'A proximity card does not record time of departure', 'Electrical power failure may deny access to all users', 1, 'AVERAGE', 27, 135, 900, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the risk?\" Of the answers provided, only one answer describes a risk - Answer A - \"A lost or stolen card may allow an unauthorized person to gain access.\" Answer D looks attractive, but denying access to ALL users is not a risk - that is perfect security.', 11, 3, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:37:58'),
(252, 11, 51, 'What role does biometrics have in logical access control?', 'Identification', 'Authorization', 'Authentication', 'Confirmation', 3, 'AVERAGE', 27, 135, 901, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what role does biometrics play in logical access control?\" In this context logical means technical - think fingerprint scanner on a laptop or the facial recognition system on a mobile phone. This in turn points to Answer C - \"authentication\" - as the correct answer.', 11, 28, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:53:59'),
(253, 11, 51, 'The three primary methods for authentication of a user to a system or network are', 'passwords, tokens, and biometrics', 'authorization, identification, and tokens', 'passwords, encryption, and identification', 'identification, encryption, and authorization', 1, 'AVERAGE', 27, 135, 902, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what are the three primary user authentication methods?\" Authentication is the process of determining user access to a system. This is done through the use of knowledge, ownership, or characteristic. In other words, something you know - a password, something you own or have - a token, or something you are, a characteristic - biometrics. Answer A - \"passwords, tokens, and biometrics\" - is correct.', 11, 85, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:16:45'),
(254, 11, 51, 'What is the BEST type of authentication that prevents session hijacking?', 'Robust', 'Dongles', 'Continuous', 'Password', 3, 'AVERAGE', 27, 135, 905, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which type of authorization can BEST prevent session hijacking?\" The key word \"session\" implies that a communications channel is already established, and \"session hijacking\" means the session is compromised and taken over AFTER the initial authentication process. The best way to prevent this is through frequent, or continuous, authentication of the session. Answer C - \"Continuous\" - is correct.', 11, 90, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:17:53'),
(255, 11, 51, 'What makes PEAP (Protected EAP) more secure than EAP (Extensible Authentication Protocol)?', 'Uses IPSec', 'Uses AES (Advanced Encryption Standard)', 'Uses TLS (Transport Layer Security)', 'Uses SSH (Secure Shell)', 3, 'AVERAGE', 26, 131, 871, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what makes PEAP more secure than EAP?\" Recall, EAP is used to authenticate users and is very extensible - it can be used in many ways. Likewise, PEAP does the same, but it utilizes TLS to encrypt and therefore protect all EAP communications traffic. Thus, Answer C - \"Uses TLS (Transport Layer Security)\" - is correct.', 11, 8, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:41:21'),
(256, 11, 51, 'Which of the following access control types gives \"UPDATE\" privileges on Structured Query Language (SQL) database objects to specific users or groups?', 'Content Dependent Access Control', 'Discretionary Access Control (DAC)', 'Directory Access Control', 'Data Control Language (DCL) Access Control', 2, 'AVERAGE', 27, 137, 907, NULL, NULL, NULL, NULL, NULL, 'This question adds some distracting language, but it is essentially focused on assets (database objects in this case), privileges, and users/groups. The answer has to be \"which Access Control type grants privileges on assets to users or groups?\" Asset owners are accountable for and determine access to assets, therefore Answer B - \"Discretionary Access Control (DAC)\" - is the best answer.', 11, 20, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:47:40'),
(257, 11, 51, 'The accounting branch of a large organization requires an application to process expense vouchers. Each voucher must be input by one of many accounting clerks, verified by the clerk\'s applicable supervisor, then reconciled by an auditor before the reimbursement check is produced. Which access control technique should be built into the application to BEST serve these requirements?', 'Mandatory Access Control (MAC)', 'Password Security', 'Role-based Access Control (RBAC)', 'Terminal Access Controller Access System (TACACS)', 3, 'AVERAGE', 27, 137, 907, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what access control method will BEST meet the described requirements?\" Based upon the need for people who work in different roles to perform specific tasks, Answer C - \"Role-based Access Control (RBAC)\" - is correct.', 11, 82, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:15:59'),
(258, 11, 51, 'To which form of access control is a rule based control mechanism usually related?', 'Discretionary Access Control', 'Task-initiated Access Control', 'Subject-dependent Access Control', 'Token-oriented Access Control', 1, 'AVERAGE', 27, 137, 907, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which form of access control is determined by an asset owner?\" Rule based control mechanisms are determined by asset owners. They use their discretion to decide who is allowed access, and this form of access control is known as Answer A - \"Discretionary Access Control.\"', 11, 98, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:19:52'),
(259, 11, 51, 'When verifying the key control objectives of a system design, the security specialist should ensure that the', 'final system design has security administrator approval', 'auditing procedures have been defined', 'vulnerability assessment has been completed', 'impact assessment has been approved', 3, 'AVERAGE', 28, 141, 916, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"something that the security specialist does.\" Looking at the answer choices closely, the owner would be responsible for Answer A. Answer B pertains to auditors, not the security specialist. Answer D refers to the BIA and would be the responsibility of the BCP team and senior management. Thus, Answer C is correct - the security specialist would ensure the \"vulnerability assessment has been completed.\"', 11, 42, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:59:48'),
(260, 11, 51, 'When establishing a process to track and analyze violations, which one of the following is often used to keep the quantity of data to manageable levels?', 'Quantity baseline', 'Maximum log size', 'Circular logging', 'Clipping levels', 4, 'AVERAGE', 28, 141, 921, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what describes keeping the quantity of data to manageable levels when establishing a tracking and analysis process?\" Answer D - \"Clipping levels\" - is correct.', 11, 81, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:15:44'),
(261, 11, 51, 'When commencing an investigation, the investigator must FIRST', 'Notify Law Enforcement', 'Secure the scene', 'Verify if any rules or policies have broken', 'Seize all related evidence', 2, 'AVERAGE', 29, 145, 929, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the FIRST step of an investigation?\" With any investigation, the protection of evidence and other vital information that might be pertinent to a crime is a top priority. Therefore, Answer B - \"Secure the scene\" - is the correct answer.', 11, 86, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:16:58'),
(262, 11, 51, 'It is important that information about an ongoing computer crime investigation be', 'destroyed as soon as possible', 'reviewed by upper management before being released', 'replicated to a backup system to ensure availability', 'limited to as few people as possible', 4, 'AVERAGE', 29, 145, 930, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"how should information about an ongoing computer crime investigation be treated?\" The key word \"ongoing\" indicates that the investigation is still very fluid - there are still many variables at play. With this in mind, specific details about the investigation should be shared as little as possible. Answer D - \"limited to as few people as possible\" - is correct.', 11, 92, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:18:28'),
(263, 11, 51, 'Which type of communication should an investigator use so that a hacker is not aware of an ongoing investigation?', 'Pretty Good Privacy (PGP) authenticated mail', 'Digitally signed e-mail', 'Shared directory documents', 'Out-of-band messaging', 4, 'AVERAGE', 29, 145, 930, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what technique should an investigator use to communicate about an ongoing investigation when fear about the presence of a hacker exists?\" The goal is to not alert a hacker or anybody with malicious intent about the ongoing investigation. The best way to accomplish this goal is through the use of Answer D - \"Out-of-band messaging.\"', 11, 95, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:19:11'),
(264, 11, 51, 'Which one of the following evidence collection methods is MOST likely to be acceptable in a court case?', 'Providing a full system backup inventory', 'Creating a file-level archive of all files', 'Providing a bit-level image of the hard drive', 'Copying all files accessed at the time of the incident', 3, 'AVERAGE', 29, 145, 932, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is the best admissable evidence collection method among the choices offered?\" The perfect answer would be \"providing TWO bit-for-bit copies of the hard drive,\" but Answer C - \"providing a bit-level image of the hard drive\" - is close and is the best answer offered.', 11, 34, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:56:13'),
(265, 11, 51, 'Which one of the following is a PRIMARY principle of the chain of custody for evidence in a court of law?', 'Must be signed by the judge', 'Must be signed by the originator', 'Ensures that the evidence will be admissible', 'Must account for everyone who had access to the evidence', 4, 'AVERAGE', 29, 145, 933, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is a PRIMARY principle related to the chain of custody?\" Chain of custody proves control over evidence, however control does not make the evidence automatically admissible during a trial. In fact, years sometimes pass between the crime and trial, and evidence can become irrelevant during that time frame. So, Answer C is incorrect. Control over evidence speaks to being able to account for everyone who had access to the evidence after it was collected. Thus, Answer D - \"Must account for everyone who had access to the evidence\" - is correct.', 11, 65, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:09:41'),
(266, 11, 51, 'From a legal perspective, which of the following rules must be addressed when investigating a computer crime?', 'Search and seizure', 'Data protection', 'Engagement', 'Evidence', 4, 'AVERAGE', 29, 145, 934, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which rule pertains to the investigation of a computer crime?\" This is another question where one answer encompasses the other answers. Answer D - \"Evidence\" - is the correct answer, as the Rules of Evidence include Answers A, B, and C. Following them will ultimately ensure that evidence is admissable in a court of law.', 11, 70, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:12:10'),
(267, 11, 51, 'Which of the following is a feature of a hot site?', 'Relocation of equipment during critical times', 'Prepared offsite storage location containing basic facilities such as interface connections and communications', 'Fully equipped backup center with external interfaces and communications', 'The primary site for information system processing that is equipped to run \'hot\' in continuous availability mode', 3, 'AVERAGE', 29, 154, 940, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which is a feature of a hot site?\" This is more of a definitional question and requires understanding some of the key distinguishers between hot, warm, cold, and mobile sites. In this case, though not a perfect answer, Answer C - \"Fully equipped backup center with external interfaces and communications\" - is the BEST answer among the choices offered. What\'s usually missing in a hot site is the data and the people, because they\'re in the primary site.', 11, 22, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:48:50'),
(268, 11, 51, 'Emergency actions are taken at the beginning stage of a disaster with the objectives of preventing injuries, loss of life, and', 'determining damage', 'protecting evidence', 'relocating operations', 'mitigating damage', 4, 'AVERAGE', 29, 157, 944, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what actions are taken at the beginning stage of a disaster?\" Answer D - \"mitigating damage\" - is the correct answer. Damage should be mitigated to the best extent possible, while placing the safety of people above everything else. Then, focus can shift to recovering the business.', 11, 48, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 10:02:44'),
(269, 11, 51, 'Configuration management ensures that all changes to a computer system take place in an identifiable and controlled environment, and that the changes', 'to application software cannot bypass system security features', 'do not adversely affect implementation of the security policy', 'to the operating system are always subjected to independent validation and verification', 'in technical documentation maintain an accurate description of the Trusted Computer Base', 2, 'AVERAGE', 29, 147, 948, NULL, NULL, NULL, NULL, NULL, 'The answer to this question serves as a reminder to think like a CEO/Risk Advisor. With this mindset, the answer has to be \"which answer best exemplifies a CEO/Risk Advisor perspective?\" This approach clearly points to Answer B - \"do not adversely affect implementation of the security policy.\" Policies are corporate laws and help dictate corporate activity. The other 3 answers are technical - software, operating system, and technical documentation.', 11, 16, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:45:52'),
(270, 11, 51, 'A worm MOST frequently spreads via', 'user misuse', 'vulnerabilities in software', 'mobile code attacks', 'infected USB drives and wireless access points', 2, 'AVERAGE', 29, 151, 952, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"how does a worm spread?\" Recall, a worm and a virus are different. A virus requires human interaction in order to trigger, so Answer A is incorrect. A worm spreads on its own, by taking advantage of vulnerabilities in software, therefore Answer B - \"vulnerabilities in software\" - is correct.', 11, 18, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:46:44'),
(271, 11, 51, 'All of the following are purposes of the change control management process EXCEPT ensuring that the changes are', 'authorized', 'effective', 'documented', 'correct', 2, 'AVERAGE', 29, 153, 955, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is NOT a purpose of the change control management process?\" Looking at the question from this perspective allows elimination of 3 answers. Changes should be authorized (A), documented (C), and they should be correct (D) through testing. The correct answer is Answer B - \"effective\" - the effectiveness of change control management cannot be measured by the process, it must be measured by other means, like a Change Control Review Board.', 11, 13, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:44:08'),
(272, 11, 51, 'At what stage of the application development process should the security department FIRST become involved?', 'Prior to the implementation', 'Prior to user acceptance testing', 'During unit testing', 'During requirements development', 4, 'AVERAGE', 30, 160, 956, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"security should always be involved right from the start and at each phase of any initiative.\" From the answers offered, Answer D - \"During requirements development\" - is the earliest phase.', 11, 11, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:42:51'),
(273, 11, 51, 'Security of an automated information system is MOST effective and economical if the system is', 'optimized prior to addition of security', 'customized to meet the specific security threat', 'subjected to intense security testing', 'designed originally to provide the necessary security', 4, 'AVERAGE', 30, 160, 956, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what makes the security of ANY information system MOST effective and economical?\" Answer D -\"designed originally to provide the necessary security\" - points to the fact that considering security from the beginning can most effectively and economically incorporate security into any informaton system.', 11, 14, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:44:42'),
(274, 11, 51, 'Programmed procedures which ensure that valid transactions are processed accurately and only once are referred to as', 'data installation controls', 'application controls', 'operation controls', 'physical controls', 2, 'AVERAGE', 30, 160, 956, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what are programmed procedures?\" The keyword \"programmed\" points directly to Answer B - \"application controls.\" Programmed procedures are application controls.', 11, 33, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:55:54'),
(275, 11, 51, 'The INITIAL phase of the system development life cycle would normally include', 'cost-benefit analysis', 'system design review', 'executive project approval', 'project status summary', 1, 'AVERAGE', 30, 160, 957, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"what is a component of the INITIAL phase of ANY project?\" As the project has not begun, Answer D - \"project status summary\" - can easily be eliminated, as there is nothing to summarize. Similarly, relative to Answers A and C, Answer B can be eliminated, because \"system design review\" would come later. In order for Answer C - \"executive project approval\" - to be obtained, Answer A - \"cost-benefit analysis\" - would first need to be conducted and, if viable, presented to executives. So, Answer A is the correct answer.', 11, 27, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:52:32'),
(276, 11, 51, 'Which one of the following properties of a transaction processing system (TPS) ensures that once a transaction completes successfully (commits), the updates survive even if there is a system failure?', 'Atomicity', 'Consistency', 'Isolation', 'Durability', 4, 'AVERAGE', 30, 161, 963, NULL, NULL, NULL, NULL, NULL, 'The answer has to be \"which property of ACID speaks to survival?\" Of the choices offered, Answer D - \"Durability\" - clearly speaks to survival, to lasting - even if a system fails.', 11, 19, NULL, 0, '2021-04-03 10:53:06', '2022-01-01 09:47:16'),
(282, 11, 56, 'test 2', 'a', 'b', 'c', 'd', 4, 'VERY SIMPLE', 23, 105, 756, NULL, '', '', '', '', 'asdasdasd', 0, NULL, NULL, 0, '2021-05-06 00:19:58', '2021-05-06 00:19:58'),
(284, 11, 56, 'frwefwefd', 'a', 'b', 'c', 'd', 3, 'VERY SIMPLE', 25, 122, 791, NULL, '', '', '', '', 'asdasdasd', 0, NULL, NULL, 0, '2021-05-06 00:21:22', '2021-05-06 00:21:22'),
(285, 11, 56, 'Testing the testeables.', '1', '2', '3', '4', 1, 'SIMPLE', 24, 167, 776, NULL, '', '', '', '', 'asdasdasdasdasd', 11, NULL, NULL, 0, '2021-05-11 03:51:29', '2022-04-02 09:40:35'),
(287, 11, 56, 'aasdasd', '1221', '212', '1', '123', 4, 'AVERAGE', 30, 164, 968, NULL, '', '', '', '', 'asdasdasdasdasd', 11, NULL, NULL, 0, '2021-05-11 04:17:00', '2022-04-02 09:40:52'),
(288, 11, 56, 'asd211w', '121212', '12', '121', '3121', 1, 'VERY SIMPLE', 29, 145, 934, NULL, '', '', '', '', 'asdasdasdasdasdasdsad', 11, NULL, NULL, 0, '2021-05-11 04:19:55', '2022-04-02 09:41:05'),
(304, 11, 56, 'what is practice test?', '1', '2', '4', '6', 1, 'VERY SIMPLE', 23, 104, 740, NULL, '', '', '', '', 'fgfd', 0, NULL, NULL, 0, '2022-04-02 09:45:45', '2022-04-02 09:45:45'),
(305, 11, 56, 'what is practice test2??', '1', '2', '3', '4', 1, 'VERY SIMPLE', 23, 107, 762, NULL, '', '', '', '', 'wer', 0, NULL, NULL, 0, '2022-04-02 09:47:55', '2022-04-02 09:47:55'),
(307, 11, 76, 'Which of the following is a key difference between symmetric and asymmetric cryptography?', 'Symmetric cryptography uses longer key lengths for increased security.', 'Asymmetric cryptography is faster and more efficient for data encryption.', 'Symmetric cryptography requires a secure initial exchange of keys.', 'Asymmetric cryptography is only used for data integrity checks.', 3, 'SIMPLE', 25, 127, 837, NULL, '', '', '', '', 'The key difference between symmetric and asymmetric cryptography lies in how they handle key management. Symmetric cryptography uses a single secret key for both encryption and decryption, making it faster and more efficient for data encryption. However, the challenge with symmetric cryptography lies in the initial exchange of the secret key between communicating parties. This process needs to be done securely to prevent eavesdropping or interception by unauthorized entities. On the other hand, asymmetric cryptography uses a pair of keys, a public key for encryption and a private key for decryption or digital signatures. Asymmetric cryptography eliminates the need for an initial key exchange, as the public keys can be freely distributed. ', 0, NULL, NULL, 0, '2023-08-22 12:28:41', '2023-08-22 12:28:41'),
(308, 11, 76, 'Which of the following mathematical problems forms the basis for the security of RSA (Rivest-Shamir-Adleman) asymmetric encryption?', 'Discrete Logarithm Problem', 'Integer Factorization Problem', 'Quadratic Residue Problem', 'Elliptic Curve Discrete Logarithm Problem', 2, 'SIMPLE', 25, 127, 837, NULL, '', '', '', '', 'The security of RSA encryption relies on the difficulty of the Integer Factorization Problem. The security of RSA is undermined if an efficient algorithm for integer factorization is discovered.', 0, NULL, NULL, 0, '2023-08-22 12:31:46', '2023-08-22 12:31:46'),
(309, 11, 76, 'Which mathematical problem underpins the security of the Elliptic Curve Cryptography (ECC) in asymmetric cryptography?', 'Integer Factorization Problem', 'Quadratic Residue Problem', 'ElGamal Encryption Problem', 'Discrete Logarithm Problem', 4, 'AVERAGE', 25, 127, 837, NULL, '', '', '', '', 'The security of Elliptic Curve Cryptography (ECC) is based on the Discrete Logarithm Problem, specifically, the Elliptic Curve Discrete Logarithm Problem (ECDLP). The Discrete Logarithm Problem on elliptic curves is believed to be more secure compared to traditional discrete logarithm problems in finite fields used in other asymmetric algorithms.', 0, NULL, NULL, 0, '2023-08-22 12:39:39', '2023-08-22 12:39:39'),
(310, 11, 76, 'What is the primary purpose of hybrid key exchange in modern cryptography?', 'To combine the strengths of symmetric and asymmetric encryption.', 'To generate longer cryptographic keys for increased security.', 'To reduce computational overhead in encryption algorithms.', 'To provide forward secrecy for encrypted communications.', 1, 'ABOVE AVERAGE', 25, 127, 838, NULL, '', '', '', '', 'Hybrid key exchange is used to leverage the benefits of both symmetric and asymmetric encryption. Asymmetric encryption provides secure key exchange and digital signatures, but it is computationally more expensive. On the other hand, symmetric encryption is faster but requires a secure initial key exchange. By combining these approaches, hybrid key exchange enables efficient and secure data encryption by using asymmetric encryption for key exchange and symmetric encryption for the actual data encryption.', 0, NULL, NULL, 0, '2023-08-22 12:42:56', '2023-08-22 12:42:56'),
(311, 11, 76, 'In a typical hybrid key exchange process, how are the session keys used by the communicating parties?', 'The sender encrypts the session key with the receiver\'s public key.', 'The sender encrypts the session key with the receiver\'s private key.', 'The receiver encrypts the session key with the sender\'s public key.', 'The receiver encrypts the session key with the sender\'s private key.', 1, 'SIMPLE', 25, 127, 838, NULL, '', '', '', '', 'In a typical hybrid key exchange process, the sender generates a random session key for symmetric encryption. The sender then encrypts this session key using the receiver\'s public key (asymmetric encryption) and sends the encrypted session key to the receiver. Only the receiver, possessing the corresponding private key, can decrypt the session key and use it for symmetric encryption during the communication session. This method ensures secure key exchange without the need for a pre-shared secret key.', 0, NULL, NULL, 0, '2023-08-22 12:45:33', '2023-08-22 12:45:33'),
(312, 11, 76, 'Which of the following scenarios best represents a hybrid key exchange process?', 'Two parties exchange their secret keys over a public channel and use them directly for encryption and decryption.', 'Two parties exchange their public and private keys to establish a shared secret, which is then used for symmetric encryption.', 'Two parties generate random session keys separately and use them to encrypt data without exchanging any keys.', 'Two parties exchange their public keys and use them to encrypt a shared session key, which is used for symmetric encryption.', 4, 'AVERAGE', 25, 127, 838, NULL, '', '', '', '', 'In a hybrid key exchange process, two parties use asymmetric encryption to securely exchange a shared session key. Each party generates its own public and private key pair. They exchange their public keys over a secure channel, and then one party (the sender) encrypts a randomly generated session key using the recipient\'s public key. The encrypted session key is then sent to the recipient, who can decrypt it using their private key. Both parties now possess the same session key, which can be used for symmetric encryption to secure their communication during the session. This process provides secure key exchange without the need for a pre-shared secret key. Two parties would never exchange their private keys.', 0, NULL, NULL, 0, '2023-08-22 12:51:54', '2023-08-22 12:51:54'),
(313, 11, 76, 'Which of the following statements accurately describes the purpose of the Diffie-Hellman key exchange protocol?', 'Diffie-Hellman is used to encrypt data with a shared secret key.', 'Diffie-Hellman provides digital signatures for data integrity.', 'Diffie-Hellman establishes a shared secret key over an insecure channel.', 'Diffie-Hellman is used for one-way encryption of communication.', 3, 'SIMPLE', 25, 127, 838, NULL, '', '', '', '', 'Diffie-Hellman key exchange protocol allows two parties to establish a shared secret key over an insecure channel. This shared secret key can then be used for symmetric encryption, ensuring secure communication between the parties. The beauty of Diffie-Hellman lies in its ability to establish a shared secret without directly exchanging the secret over the insecure channel, making it resistant to eavesdropping and man-in-the-middle attacks.', 0, NULL, NULL, 0, '2023-08-22 12:53:53', '2023-08-22 12:53:53'),
(314, 11, 76, 'Which of the following cryptographic techniques is commonly used to provide message integrity control?', 'Asymmetric encryption', 'Hash functions', 'Symmetric encryption', 'Diffie-Hellman key exchange', 2, 'AVERAGE', 25, 127, 839, NULL, '', '', '', '', 'Hash functions are commonly used to provide message integrity control. A hash function takes an input (message) and produces a fixed-size output (hash value) that is unique to that input. Even a small change in the input message will result in a completely different hash value. By comparing the hash value of the received message with the originally computed hash value, one can detect any alterations or tampering of the message during transmission.', 0, NULL, NULL, 0, '2023-08-22 12:55:31', '2023-08-22 12:55:31'),
(315, 11, 76, 'Which of the following statements about cryptographic hash functions and encryption is correct?', 'Hash functions use a key for encrypting data, while encryption algorithms do not require a key.', 'Hash functions are reversible, allowing the original data to be recovered from the hash value.', 'Hash functions are one-way, while encryption algorithms are two-way.', 'Cryptographic hash functions and encryption algorithms are interchangeable and can be used interchangeably in any application.', 3, 'AVERAGE', 25, 127, 839, NULL, '', '', '', '', 'Hash functions are designed to be one-way functions, meaning they take an input and produce a fixed-length output (the hash value). It is computationally infeasible to reverse this process and retrieve the original input from the hash value. Encryption algorithms are two-way functions that use a key to transform plaintext into ciphertext and can then be reversed with a key to recover the original plaintext. Hash functions and encryption algorithms serve different purposes and cannot be used interchangeably.', 0, NULL, NULL, 0, '2023-08-22 12:57:27', '2023-08-22 12:57:27'),
(316, 11, 76, 'Which of the following statements is true regarding the output size of a cryptographic hash function?', 'The output size of a hash function can vary and is dependent on the length of the input message.', 'The output size of a hash function is always fixed and independent of the length of the input message.', 'The output size of a hash function is determined by the encryption key used during the hashing process.', 'The output size of a hash function is determined by the encryption algorithm used.', 2, 'SIMPLE', 25, 127, 839, NULL, '', '', '', '', 'The output size of a cryptographic hash function is always fixed and independent of the length of the input message. For example, SHA-256 always produces a 256-bit (32-byte) hash value, while SHA-512 always produces a 512-bit (64-byte) hash value, regardless of the size of the input message. This fixed output size is one of the properties that makes hash functions useful for various applications, including data integrity checks and digital signatures.', 0, NULL, NULL, 0, '2023-08-22 12:59:22', '2023-08-22 12:59:22'),
(330, 11, NULL, 'What is authentication by knowledge?', 'A method of authentication that verifies a \'s identity based on something they know, such as a password.', 'A method of authentication that verifies a \'s identity based on something they have, such as a smart card.', 'A method of authentication that verifies a \'s identity based on something they are, such as biometric data.', 'A method of authentication that verifies a \'s identity based on something they can do, such as a fingerprint.', 1, 'AVERAGE', 27, 135, 899, NULL, NULL, NULL, NULL, NULL, 'Authentication by knowledge involves verifying a \'s identity based on something they know, such as a password or PIN.', NULL, NULL, 381, 0, '2023-11-10 12:27:03', '2023-11-10 12:49:42'),
(331, 11, NULL, 'What is the difference between a password and a pass phrase?', 'A password is shorter than a pass phrase.', 'A pass phrase is a longer sequence of characters compared to a password.', 'A password can include special characters, whereas a pass phrase cannot.', 'A pass phrase is more secure than a password.', 2, 'AVERAGE', 27, 135, 899, NULL, NULL, NULL, NULL, NULL, 'A pass phrase is typically longer than a password and consists of multiple words or a sentence, providing increased security compared to a shorter password.', NULL, NULL, 382, 0, '2023-11-10 12:27:03', '2023-11-10 12:49:42'),
(332, 11, NULL, 'Which of the following is a common challenge with using passwords for authentication?', 'Passwords can be easily remembered by s.', 'Passwords are susceptible to brute force attacks.', 'Passwords are resistant to social engineering attacks.', 'Passwords do not require regular changes.\n', 2, 'AVERAGE', 27, 135, 899, NULL, NULL, NULL, NULL, NULL, 'Passwords are often targeted by brute force attacks, where an attacker tries multiple combinations to gain unauthorized access.', NULL, NULL, 383, 0, '2023-11-10 12:27:03', '2023-11-10 12:49:42'),
(333, 11, NULL, 'How can the use of security questions enhance authentication?', 'Security questions provide an additional layer of knowledge-based authentication.', 'Security questions eliminate the need for passwords or pass phrases.', 'Security questions can only be answered by the system administrator.', 'Security questions help prevent denial-of-service attacks.\n', 1, 'AVERAGE', 27, 135, 899, NULL, NULL, NULL, NULL, NULL, 'Security questions can serve as an additional layer of authentication by requiring s to provide answers to pre-defined questions that only they know, adding an extra level of security.', NULL, NULL, 384, 0, '2023-11-10 12:27:03', '2023-11-10 12:49:42'),
(334, 11, NULL, 'Which of the following is a common vulnerability associated with authentication by knowledge?', 'Weak passwords or pass phrases.', 'Strong encryption algorithms.', 'Biometric authentication methods.', 'Two-factor authentication.', 1, 'AVERAGE', 27, 135, 899, NULL, NULL, NULL, NULL, NULL, 'Weak passwords or pass phrases are a common vulnerability in authentication by knowledge. It is important to encourage s to use strong and complex passwords/pass phrases to reduce the risk of unauthorized access.', NULL, NULL, 385, 0, '2023-11-10 12:27:03', '2023-11-10 12:49:42');
-- --------------------------------------------------------
--
-- Table structure for table `practicetests`
--
CREATE TABLE `practicetests` (
`id` int NOT NULL,
`practice_name` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`course_id` varchar(255) DEFAULT NULL,
`acronums` text,
`time` varchar(255) DEFAULT NULL,
`type` enum('LINEAR','ADAPTIVE') DEFAULT NULL,
`description` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `practicetests`
--
INSERT INTO `practicetests` (`id`, `practice_name`, `certi_id`, `course_id`, `acronums`, `time`, `type`, `description`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 'practiceEdit', 1, '1', '5', '01:30:00', 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2022-03-07 12:21:42'),
(4, 'CISSP Day 1 - Monday', 1, '1', '1', '03:00:00', 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2022-02-04 03:43:31'),
(6, 'CISSP Day 3 (Wednesday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(7, 'CISSP Day 4 (Thursday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(9, 'CISSP Domain 6', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(10, 'CISSP Domain 7', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(11, 'CISSP Domain 8', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(12, 'CCSP Pre-class', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(13, 'CCSP Day 1 (Monday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(14, 'CCSP Day 2 (Tuesday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(15, 'CCSP Day 3 (Wednesday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(16, 'CCSP Domain 4', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(17, 'CCSP Domain 5', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(18, 'CCSP Domain 6', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(19, 'CISSP Day 1 (Monday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(21, 'CCSP Day 4 (Thursday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(22, 'CCSP Day 5 (Friday)', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(23, 'CISSP6 - Day 1', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(24, 'CISSP6 - Day 2', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(25, 'CISSP6 - Day 3', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(26, 'CISSP6 - Day 4', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(27, 'CISSP6 - Day 5', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(28, 'CISSP6 - Day 6', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(29, 'Domain 1 - Focus of security', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(30, 'Domain 1 - Risk Management', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(31, 'Domain 1 - Threat modeling, SLAs, and Training', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(32, 'Domain 2', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(33, 'Domain 3 - Models and Frameworks', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(34, 'Domain 3 - Security capabilities and vulnerabilities', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(35, 'Domain 3 - Cryptography', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(36, 'Domain 3 - Physical Security', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(37, 'Domain 4 - Secure network design', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(38, 'Domain 4 - Secure network components and communications', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(39, 'Domain 5', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(40, 'Domain 6', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(41, 'Domain 7 - Investigations, processes and malware', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(42, 'Domain 7 - Resiliency', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(43, 'Domain 8', 1, '1', NULL, NULL, 'LINEAR', NULL, 0, '2020-12-21 13:46:13', '2020-12-21 13:46:13'),
(50, 'CISSP - Day 2', 1, '1', '5', '01:00:00', 'LINEAR', NULL, 0, '2021-02-22 16:12:40', '2021-02-22 16:12:40'),
(51, 'End of Class', 11, '1', '1,5,13', '01:30:00', 'ADAPTIVE', NULL, 0, '2021-04-03 09:50:50', '2023-02-28 05:16:55'),
(53, 'Linear exam', 11, '1', '1,5,13', '01:10:00', 'LINEAR', NULL, 0, '2021-04-18 14:05:50', '2021-04-18 14:05:50'),
(54, 'Practice Exam', 1, '1', '', '01:30:00', 'LINEAR', NULL, 0, '2021-04-20 10:57:33', '2021-04-20 10:57:33'),
(55, 'Practice test', 1, '1', '115', '03:10:00', 'ADAPTIVE', NULL, 0, '2021-04-20 11:14:07', '2021-04-20 11:14:07'),
(56, 'Adaptive Test', 11, '1', '7', '00:05:00', 'ADAPTIVE', NULL, 0, '2021-05-06 00:11:15', '2022-04-02 09:51:25'),
(57, 'Linear Test', 11, '1', '1', '01:00:00', 'ADAPTIVE', NULL, 0, '2021-05-06 00:13:48', '2021-05-11 03:48:21'),
(59, 'Linear Test Kefi', 11, '1', '1', '00:10:00', 'LINEAR', NULL, 0, '2021-05-11 03:49:53', '2021-05-11 03:49:53'),
(62, '', 1, '1', '5', '08:05:00', 'LINEAR', NULL, 0, '2021-05-27 11:03:51', '2021-05-27 11:04:11'),
(66, 'name1', 1, '1', '5,13', '05:08:00', 'LINEAR', NULL, 0, '2021-06-10 07:55:44', '2021-06-10 07:55:44'),
(74, 'new practice test', 11, '1', '7', '01:00:00', 'LINEAR', NULL, 0, '2021-08-19 03:24:33', '2022-02-23 09:03:31'),
(76, 'Mini MasterClass', 11, '1', '', '00:00:00', 'LINEAR', NULL, 0, '2023-08-22 12:12:18', '2023-08-22 12:12:18'),
(78, 'dsadasd', 72, '1', '', '00:00:00', 'ADAPTIVE', NULL, 0, '2024-04-02 04:35:27', '2024-04-02 04:35:27');
-- --------------------------------------------------------
--
-- Table structure for table `practice_ans`
--
CREATE TABLE `practice_ans` (
`id` int NOT NULL,
`PTQ_id` int DEFAULT NULL,
`ans` varchar(255) DEFAULT NULL,
`test_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`correct` int DEFAULT NULL,
`ans_time` varchar(255) DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`flag_review` int DEFAULT NULL,
`active` int DEFAULT '1',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `practice_appques`
--
CREATE TABLE `practice_appques` (
`id` int NOT NULL,
`free_paid` varchar(255) DEFAULT NULL,
`title` text,
`first_choice` varchar(255) DEFAULT NULL,
`second_choice` varchar(255) DEFAULT NULL,
`third_choice` varchar(255) DEFAULT NULL,
`fourth_choice` varchar(255) DEFAULT NULL,
`answer` int DEFAULT NULL,
`type` enum('VERY SIMPLE','SIMPLE','AVERAGE','ABOVE AVERAGE','HARD','DIFFICULT','TRICKY') DEFAULT NULL,
`explanation` text,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_id` int DEFAULT NULL,
`ref_link` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`youtube_link` varchar(255) DEFAULT NULL,
`bookpage_no` varchar(255) DEFAULT NULL,
`blog_url` varchar(255) DEFAULT NULL,
`keyword` text,
`instance_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Stand-in structure for view `prac_q`
-- (See below for the actual view)
--
CREATE TABLE `prac_q` (
`p_domain_id` int
,`p_domin_name` varchar(255)
,`p_id` int
,`p_test_id` int
,`p_question` text
,`p_d_id` int
,`p_sd_id` int
,`p_topic_id` int
,`p_answer` int
,`p_ref_link` varchar(255)
,`p_youtube_link` varchar(255)
,`p_bookpage_no` varchar(255)
,`p_blog_url` varchar(255)
,`p_status` int
,`p_createdAt` datetime
,`p_updatedAt` datetime
,`p_description` text
);
-- --------------------------------------------------------
--
-- Table structure for table `prappans_offlines`
--
CREATE TABLE `prappans_offlines` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`domain_id` int DEFAULT NULL,
`que` int DEFAULT NULL,
`answer` text,
`correct` text,
`isreview` text,
`timestamp` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `ptestcomplates`
--
CREATE TABLE `ptestcomplates` (
`id` int NOT NULL,
`pt_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Stand-in structure for view `q`
-- (See below for the actual view)
--
CREATE TABLE `q` (
`domain_id` int
,`domin_name` varchar(255)
,`id` int
,`ass_id` varchar(255)
,`question` text
,`d_id` int
,`sd_id` int
,`topic_id` int
,`answer` varchar(255)
,`ref_link` varchar(255)
,`youtube_link` varchar(255)
,`bookpage_no` varchar(255)
,`blog_url` varchar(255)
,`status` int
,`createdAt` datetime
,`updatedAt` datetime
,`description` text
);
-- --------------------------------------------------------
--
-- Table structure for table `quedb_updates`
--
CREATE TABLE `quedb_updates` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`queid` int DEFAULT NULL,
`question` text,
`option1` text,
`option2` text,
`option3` text,
`option4` text,
`explanation` text,
`correct` int DEFAULT NULL,
`type` enum('correction','delete','feedback','tag') DEFAULT NULL,
`feedback` text,
`difficulty` enum('VERY SIMPLE','SIMPLE','AVERAGE','ABOVE AVERAGE','HARD','DIFFICULT','TRICKY') DEFAULT NULL,
`software` text,
`notes` text,
`addressed` int DEFAULT '0',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `question_discussions`
--
CREATE TABLE `question_discussions` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`test_type` enum('CAT','PRACTICE','LIVE','KA','MIND','VIDEO') DEFAULT NULL,
`test_id` int DEFAULT NULL,
`q_id` int DEFAULT NULL,
`message` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `question_notes`
--
CREATE TABLE `question_notes` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`test_id` int DEFAULT NULL,
`q_id` int DEFAULT NULL,
`test_type` enum('CAT','PRACTICE','LIVE','KA','MIND') DEFAULT NULL,
`notes` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `references`
--
CREATE TABLE `references` (
`id` int NOT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_id` int DEFAULT NULL,
`web_link` text,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`book_id` int DEFAULT NULL,
`ref_type` text,
`page_no` int DEFAULT NULL,
`title` text,
`content` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `references`
--
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(4, 23, 113, 742, NULL, 'https://www.mckinsey.com/business-functions/operations/our-insights/a-practical-approach-to-supply-chain-risk-management#', 11, NULL, NULL, 'Website', NULL, 'McKinsey: A practical approach to supply-chain risk management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(6, 23, 113, 744, NULL, 'https://www.isaca.org/resources/isaca-journal/issues/2017/volume-3/it-asset-valuation-risk-assessment-and-control-implementation-model', 11, NULL, NULL, 'Website', NULL, 'ISACA: IT Asset Valuation, Risk Assessment and Control Implementation Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(7, 23, 113, 744, NULL, 'https://projectriskcoach.com/qualitative-vs-quantitative-risk-analysis/', 11, NULL, NULL, 'Website', NULL, 'Qualitative vs. Quantitative Risk Analysis', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(8, 23, 113, 746, NULL, 'https://en.wikipedia.org/wiki/Annualized_loss_expectancy', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Annualized Loss Expectancy (ALE)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(9, 23, 114, 753, NULL, 'https://en.wikipedia.org/wiki/Social_engineering_(security)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Social Engineering', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(10, 23, 114, 753, NULL, 'https://en.wikipedia.org/wiki/Social_engineering_(security)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Social engineering', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(11, 23, 105, 756, NULL, 'https://csrc.nist.gov/publications/detail/sp/800-12/rev-1/final', 11, NULL, NULL, 'Website', NULL, 'NIST 800-12 An Introduction to Information Security', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(12, 23, 108, 763, NULL, 'https://en.wikipedia.org/wiki/Copyright', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Copyright', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(13, 23, 108, 763, NULL, 'https://en.wikipedia.org/wiki/Intellectual_property', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Intellectual Property', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(14, 23, 108, 763, NULL, 'https://en.wikipedia.org/wiki/Patent', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Patent', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(15, 23, 108, 763, NULL, 'https://en.wikipedia.org/wiki/Trade_secret', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Trade Secret', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(16, 23, 108, 763, NULL, 'https://en.wikipedia.org/wiki/Trademark', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Trademark', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(17, 23, 108, 764, NULL, 'https://en.wikipedia.org/wiki/Wassenaar_Arrangement', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Wassenaar Arrangement', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(18, 23, 108, 765, NULL, 'https://en.wikipedia.org/wiki/Data_localization', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data Localization', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(19, 23, 108, 767, NULL, 'http://www.oecd.org/sti/ieconomy/oecd_privacy_framework.pdf', 11, NULL, NULL, 'Website', NULL, 'OECD 2013 Privacy Framework', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(20, 23, 108, 767, NULL, 'https://www.csoonline.com/article/3202771/general-data-protection-regulation-gdpr-requirements-deadlines-and-facts.html', 11, NULL, NULL, 'Website', NULL, 'General Data Protection Regulation (GDPR): What you need to know to stay compliant', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(21, 23, 108, 767, NULL, 'https://gdpr-info.eu/art-33-gdpr/', 11, NULL, NULL, 'Website', NULL, 'GDPR Art. 33: Notification of a personal data breach to the supervisory authority', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(22, 23, 108, 768, NULL, 'https://gdpr.eu/data-protection-impact-assessment-template/', 11, NULL, NULL, 'Website', NULL, 'Data Protection Impact Assessment (DPIA)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(23, 23, 111, 771, NULL, 'http://www.iso27001security.com/html/27031.html', 11, NULL, NULL, 'Website', NULL, 'ISO 27031:2011 Guidelines for information and communications technology readiness for Business Continuity', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(24, 23, 111, 771, NULL, 'https://en.wikipedia.org/wiki/Business_continuity_planning', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Business Continuity Planning (BCP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(25, 23, 111, 771, NULL, 'https://en.wikipedia.org/wiki/Disaster_recovery', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Disaster Recovery', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(26, 23, 111, 771, NULL, 'https://en.wikipedia.org/wiki/Disaster_recovery_plan', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Disaster Recovery Pln (DRP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(27, 23, 111, 771, NULL, 'https://en.wikipedia.org/wiki/ISO_22301', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ISO 22301:2019, Security and resilience Business continuity management systems Requirements', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(28, 23, 111, 772, NULL, 'https://en.wikipedia.org/wiki/Recovery_time_objective', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Reocvery Time Objective (RTO)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(29, 23, 112, 774, NULL, 'https://en.wikipedia.org/wiki/Non-disclosure_agreement', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Non-disclosure Agreement (NDA)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(30, 24, 167, 778, NULL, 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-53 Security and Privacy Controls for Federal Information Systems and Organizations (Pg. B-22)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(31, 24, 118, 781, NULL, 'https://en.wikipedia.org/wiki/Data_custodian', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data Custodian', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(32, 24, 118, 781, NULL, 'https://en.wikipedia.org/wiki/Data_steward', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data Steward', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(33, 24, 118, 781, NULL, 'https://gdpr-info.eu/art-24-gdpr/', 11, NULL, NULL, 'Website', NULL, 'GDPR: Controller', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(34, 24, 118, 781, NULL, 'https://gdpr-info.eu/art-28-gdpr/', 11, NULL, NULL, 'Website', NULL, 'GDPR: Processor', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(35, 24, 119, 783, NULL, 'https://cloudsecurityalliance.org/artifacts/security-guidance-v4/', 11, NULL, NULL, 'Website', NULL, 'CSA Security Guidance v4.0 - Pg. 62', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(36, 24, 119, 784, NULL, 'https://www.legalexecutiveinstitute.com/understanding-e-discovery/', 11, NULL, NULL, 'Website', NULL, 'Slack Space', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(37, 24, 119, 784, NULL, 'https://en.wikipedia.org/wiki/Crypto-shredding', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Crypto-shredding', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(38, 24, 119, 784, NULL, 'https://en.wikipedia.org/wiki/Data_remanence', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data remanence', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(39, 24, 120, 785, NULL, 'https://en.wikipedia.org/wiki/Data_retention', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data retention', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(40, 24, 121, 786, NULL, 'https://en.wikipedia.org/wiki/Data_at_rest', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data at Rest', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(41, 24, 121, 786, NULL, 'https://en.wikipedia.org/wiki/Data_in_use', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data in Use', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(42, 24, 121, 787, NULL, 'https://en.wikipedia.org/wiki/Data_in_transit', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data in Transit', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(43, 24, 121, 787, NULL, 'https://en.wikipedia.org/wiki/Onion_routing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Onion routing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(44, 24, 121, 788, NULL, 'https://en.wikipedia.org/wiki/Digital_rights_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital rights management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(45, 24, 121, 788, NULL, 'https://en.wikipedia.org/wiki/Digital_watermarking', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital Watermarking', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(46, 24, 121, 789, NULL, 'https://en.wikipedia.org/wiki/Digital_rights_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital Rights Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(47, 24, 121, 790, NULL, 'https://en.wikipedia.org/wiki/Data_loss_prevention_software', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data loss prevention software', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(48, 25, 123, 794, NULL, 'https://sabsa.org/sabsa-executive-summary/', 11, NULL, NULL, 'Website', NULL, 'SABSA Framework', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(49, 25, 123, 794, NULL, 'https://en.wikipedia.org/wiki/The_Open_Group_Architecture_Framework', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: TOGAF Framework', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(50, 25, 123, 794, NULL, 'https://en.wikipedia.org/wiki/Zachman_Framework', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Zachman Framework', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(51, 25, 123, 795, NULL, 'https://en.wikipedia.org/wiki/Bell%E2%80%93LaPadula_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Bell-LaPadula Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(52, 25, 123, 795, NULL, 'https://en.wikipedia.org/wiki/Biba_Model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Biba Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(53, 25, 123, 796, NULL, 'https://en.wikipedia.org/wiki/Brewer_and_Nash_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Brewer and Nash model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(54, 25, 123, 796, NULL, 'https://en.wikipedia.org/wiki/Clark%E2%80%93Wilson_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Clark-Wilson Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(55, 25, 123, 796, NULL, 'https://en.wikipedia.org/wiki/Covert_channel', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Covert Channel', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(56, 25, 123, 796, NULL, 'https://en.wikipedia.org/wiki/Graham-Denning_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Graham-Denning Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(57, 25, 123, 796, NULL, 'https://en.wikipedia.org/wiki/HRU_(security)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Harrison, Ruzzo, Ullman model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(58, 25, 123, 796, NULL, 'https://en.wikipedia.org/wiki/Take-grant_protection_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Take grant model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(59, 25, 123, 797, NULL, 'https://en.wikipedia.org/wiki/Certification_and_Accreditation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Certification and Accreditation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(60, 25, 123, 797, NULL, 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-47.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-47 Pg. 3-2 Section 3.3 Certification and Accreditation ', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(61, 25, 123, 798, NULL, 'https://en.wikipedia.org/wiki/Rainbow_Series', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Rainbow Series', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(62, 25, 123, 798, NULL, 'https://en.wikipedia.org/wiki/Trusted_Computer_System_Evaluation_Criteria', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: TCSEC', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(63, 25, 123, 799, NULL, 'https://en.wikipedia.org/wiki/Common_Criteria', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Common Criteria', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(64, 25, 123, 799, NULL, 'https://www.youtube.com/watch?v=ceg4hyrcHJc', 11, NULL, NULL, 'Video', NULL, 'Common Criteria in 5 Minutes', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(65, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/ISAE_3000', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ISAE 3000', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(66, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/ISAE_3402', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ISAE 3402', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(67, 25, 124, 800, NULL, 'http://www.isaca.org/Knowledge-Center/COBIT/Pages/Overview.aspx', 11, NULL, NULL, 'Website', NULL, 'ISACA.org COBIT', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(68, 25, 124, 800, NULL, 'https://www.iso27001security.com/html/27001.html', 11, NULL, NULL, 'Website', NULL, 'ISO 27001:2013', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(69, 25, 124, 800, NULL, 'https://www.iso27001security.com/html/27002.html', 11, NULL, NULL, 'Website', NULL, 'ISO 27002:2013', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(70, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/COBIT', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: COBIT', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(71, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/Committee_of_Sponsoring_Organizations_of_the_Treadway_Commission', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: COSO', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(72, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/Gramm%E2%80%93Leach%E2%80%93Bliley_Act', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: GLBA', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(73, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/Health_Insurance_Portability_and_Accountability_Act', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: HIPAA', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(74, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/ISO/IEC_27000-series', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ISO 27000', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(75, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/ITIL https://www.axelos.com/best-practice-solutions/itil', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ITIL', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(76, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/Payment_Card_Industry_Data_Security_Standard', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Payment Card Industry Data Security Standard (DSS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(77, 25, 124, 800, NULL, 'https://en.wikipedia.org/wiki/Sarbanes%E2%80%93Oxley_Act', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: SOX', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(78, 25, 124, 800, NULL, 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-53 Security and Privacy Controls for Federal Information Systems and Organizations', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(79, 25, 124, 800, NULL, 'https://www.pcisecuritystandards.org/pci_security/', 11, NULL, NULL, 'Website', NULL, 'Payment Card Industry Data Security Standard (DSS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(80, 25, 125, 801, NULL, 'https://en.wikipedia.org/wiki/Reference_monitor', 11, NULL, NULL, 'Website', NULL, 'wikipedia: Reference monitor', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(81, 25, 125, 801, NULL, 'https://en.wikipedia.org/wiki/Trusted_computing_base', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Trusted computing base', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(82, 25, 125, 801, NULL, 'https://en.wikipedia.org/wiki/Security_kernel#:~:text=In%20telecommunication%2C%20the%20term%20security,controlling%20access%20to%20system%20resources.', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Security kernel', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(83, 25, 125, 802, NULL, 'https://en.wikipedia.org/wiki/Trusted_Platform_Module', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Trusted Platform Module', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(84, 25, 125, 803, NULL, 'https://en.wikipedia.org/wiki/Central_processing_unit', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Central Processing Unit (CPU)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(85, 25, 125, 804, NULL, 'https://en.wikipedia.org/wiki/Process_isolation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Process isolation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(86, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Firmware', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Firmware', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(87, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Flash_memory', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Flash Memory', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(88, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Random-access_memory', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Random Access Memory (RAM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(89, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Read-only_memory', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Read Only Memory (ROM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(90, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Computer_data_storage', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Computer data storage', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(91, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Hard_disk_drive', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Hard Disk (HD) drive', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(92, 25, 125, 805, NULL, 'https://en.wikipedia.org/wiki/Solid-state_drive', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Solid-State drive', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(93, 25, 125, 806, NULL, 'https://en.wikipedia.org/wiki/Kernel_(operating_system)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: System Kernel', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(94, 25, 125, 807, NULL, 'https://en.wikipedia.org/wiki/Protection_ring', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Protection ring', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(95, 25, 125, 807, NULL, 'https://blog.codinghorror.com/understanding-user-and-kernel-mode/', 11, NULL, NULL, 'Website', NULL, 'Understanding User and Kernel Mode', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(96, 25, 125, 807, NULL, 'https://en.wikipedia.org/wiki/CPU_modes', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: CPU modes', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(97, 25, 125, 808, NULL, 'https://en.wikipedia.org/wiki/Middleware', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Middleware', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(98, 25, 125, 809, NULL, 'https://en.wikipedia.org/wiki/Virtualization', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Virtualization', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(99, 25, 125, 809, NULL, 'https://en.wikipedia.org/wiki/Abstraction_(computer_science)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Abstraction', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(100, 25, 126, 812, NULL, 'https://en.wikipedia.org/wiki/Hypervisor', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Hypervisor', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(101, 25, 125, 810, NULL, 'https://en.wikipedia.org/wiki/Defense_in_depth_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Defense in depth', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(102, 25, 126, 811, NULL, 'https://en.wikipedia.org/wiki/Race_condition', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Race Condition', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(103, 25, 126, 811, NULL, 'https://en.wikipedia.org/wiki/Time-of-check_to_time-of-use', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Time-of-Check to Time-of-Use (TOCTOU)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(104, 25, 126, 811, NULL, 'https://en.wikipedia.org/wiki/Security_modes', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Security Modes', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(105, 25, 126, 811, NULL, 'https://owasp.org/www-project-top-ten/', 11, NULL, NULL, 'Website', NULL, 'OWASP Top 10 Web Application Vulnerabilities', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(106, 25, 126, 821, NULL, 'https://en.wikipedia.org/wiki/Mobile_device_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Mobile Device Management (MDM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(107, 25, 126, 822, NULL, 'https://owasp.org/www-project-mobile-top-10/', 11, NULL, NULL, 'Website', NULL, 'OWASP Mobile Top 10', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(108, 25, 126, 822, NULL, 'https://owasp.org/www-project-mobile-security-testing-guide/', 11, NULL, NULL, 'Website', NULL, 'OWASP Mobile Security Testing Guide', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(109, 25, 126, 825, NULL, 'https://en.wikipedia.org/wiki/Industrial_control_system', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Industrial Control Systems', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(110, 25, 126, 826, NULL, 'https://en.wikipedia.org/wiki/Internet_of_things', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Internet of Things (IoT)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(111, 25, 126, 827, NULL, 'https://en.wikipedia.org/wiki/Cloud_computing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cloud Computing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(112, 25, 126, 827, NULL, 'https://en.wikipedia.org/wiki/Infrastructure_as_a_service', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: IaaS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(113, 25, 126, 827, NULL, 'https://en.wikipedia.org/wiki/Platform_as_a_service', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: PaaS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(114, 25, 126, 827, NULL, 'https://en.wikipedia.org/wiki/Software_as_a_service', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: SaaS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(115, 25, 127, 828, NULL, 'https://en.wikipedia.org/wiki/Cryptography', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cryptography', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(116, 25, 127, 828, NULL, 'https://en.wikipedia.org/wiki/Enigma_machine', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Enigma Machine', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(117, 25, 127, 831, NULL, 'https://en.wikipedia.org/wiki/Pretty_Good_Privacy', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Pretty Good Privacy (PGP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(118, 25, 127, 831, NULL, 'https://en.wikipedia.org/wiki/Public_key_infrastructure', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Public Key Infastructure (PKI)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(119, 25, 127, 833, NULL, 'https://en.wikipedia.org/wiki/Cryptographic_nonce', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cryptographic Nonce', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(120, 25, 127, 833, NULL, 'https://en.wikipedia.org/wiki/Initialization_vector', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Initialization Vector (IV)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(121, 25, 127, 834, NULL, 'https://en.wikipedia.org/wiki/One-time_pad', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: One-time Pad', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(122, 25, 127, 836, NULL, 'https://en.wikipedia.org/wiki/Symmetric-key_algorithm', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Symmetric-key Algorithms', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(123, 25, 127, 837, NULL, 'https://en.wikipedia.org/wiki/Public-key_cryptography', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Public-key Cryptography', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(124, 25, 127, 838, NULL, 'https://en.wikipedia.org/wiki/Hybrid_cryptosystem', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Hybrid Cryptosystem', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(125, 25, 127, 839, NULL, 'https://en.wikipedia.org/wiki/Hash_function', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Hash Function', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(126, 25, 127, 840, NULL, 'https://en.wikipedia.org/wiki/Digital_signature', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital Signatures', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(127, 25, 127, 833, NULL, 'https://en.wikipedia.org/wiki/Brute-force_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Brute-force Attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(128, 25, 127, 833, NULL, 'https://en.wikipedia.org/wiki/Password_cracking', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Password Cracking', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(129, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Rainbow_table', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Rainbow Tables', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(130, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Salt_(cryptography)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Salt', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(131, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Fire_class', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Fire Classes', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(132, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Fire_sprinkler_system', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Fire Sprinkler Systems', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(133, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Montreal_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Montreal Protocol (banning Halon)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(134, 26, 131, 860, NULL, 'https://en.wikipedia.org/wiki/OSI_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: OSI Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(135, 26, 131, 861, NULL, 'https://en.wikipedia.org/wiki/Domain_Name_System', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Domain Name System (DNS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(136, 26, 131, 861, NULL, 'https://en.wikipedia.org/wiki/File_Transfer_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: File Transfer Protocol (FTP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(137, 26, 131, 861, NULL, 'https://en.wikipedia.org/wiki/Secure_Shell', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Secure Shell (SSH)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(138, 26, 131, 861, NULL, 'https://en.wikipedia.org/wiki/Simple_Network_Management_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Simple Network Management Protocol (SNMP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(139, 26, 131, 863, NULL, 'https://en.wikipedia.org/wiki/Voice_over_IP', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Voice over IP (VOIP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(140, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Bluetooth', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Bluetooth', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(141, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Wireless_LAN', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Wireless LAN', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(142, 26, 131, 867, NULL, 'https://en.wikipedia.org/wiki/Virtual_LAN', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Virtual LAN (VLAN)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(143, 26, 131, 868, NULL, 'https://en.wikipedia.org/wiki/Asynchronous_Transfer_Mode', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Asynchronous Transfer Mode (ATM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(144, 26, 131, 868, NULL, 'https://en.wikipedia.org/wiki/Frame_Relay', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Frame-Relay', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(145, 26, 131, 868, NULL, 'https://en.wikipedia.org/wiki/Multiprotocol_Label_Switching', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Multiprotocol Label Switching (MPLS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(146, 26, 131, 868, NULL, 'https://en.wikipedia.org/wiki/X.25', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: X.25', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(147, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Carrier-sense_multiple_access', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Carrier-Sense Multiple Access (CSMA)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(148, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Coaxial_cable', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Coaxial Cable', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(149, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Ethernet', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Ethernet', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(150, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Fiber-optic_communication', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Fiber-optic', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(151, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Network_topology', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network Topology', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(152, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Twisted_pair', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Twisted Pair', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(153, 26, 131, 870, NULL, 'https://en.wikipedia.org/wiki/Address_Resolution_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Address Resolution Protocol (ARP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(154, 26, 131, 870, NULL, 'https://en.wikipedia.org/wiki/MAC_address', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: MAC Address', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(155, 26, 131, 870, NULL, 'https://en.wikipedia.org/wiki/Network_switch', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Switch', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(156, 26, 131, 871, NULL, 'https://en.wikipedia.org/wiki/Authentication_protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Authentication Protocol', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(157, 26, 131, 871, NULL, 'https://en.wikipedia.org/wiki/Challenge-Handshake_Authentication_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Challenge-Handshake Authentication Protocol (CHAP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(158, 26, 131, 871, NULL, 'https://en.wikipedia.org/wiki/Challenge%E2%80%93response_authentication', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Challengeresponse Authentication', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(159, 26, 131, 871, NULL, 'https://en.wikipedia.org/wiki/Extensible_Authentication_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Extensible Authentication Protocol (EAP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(160, 26, 131, 871, NULL, 'https://en.wikipedia.org/wiki/Password_Authentication_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Password Authentication Protocol (PAP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(161, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Dynamic Host Configuration Protocol (DHCP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(162, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Internet Control Message Protocol (ICMP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(163, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/IPv4', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: IPv4', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(164, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/IPv6', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: IPv6', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(165, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/Ping_(networking_utility)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Ping', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(166, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/Router_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Router', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(167, 26, 131, 873, NULL, 'https://en.wikipedia.org/wiki/Internet_Assigned_Numbers_Authority', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Internet Assigned Numbers Authority', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(168, 26, 131, 873, NULL, 'https://en.wikipedia.org/wiki/Internet_protocol_suite', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Internet Protocol Suite (IP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(169, 26, 131, 874, NULL, 'https://en.wikipedia.org/wiki/List_of_TCP_and_UDP_port_numbers', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: TCP & UDP Port Numbers', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(170, 26, 131, 874, NULL, 'https://en.wikipedia.org/wiki/Transmission_Control_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Transmission Control Protocol (TCP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(171, 26, 131, 874, NULL, 'https://en.wikipedia.org/wiki/User_Datagram_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: User Datagram Protocol (UDP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(172, 26, 132, 879, NULL, 'https://en.wikipedia.org/wiki/Firewall_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Firewall', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(173, 26, 132, 881, NULL, 'https://en.wikipedia.org/wiki/Intrusion_detection_system', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Intrusion Detection System (IDS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(174, 26, 132, 883, NULL, 'https://en.wikipedia.org/wiki/Honeypot_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Honeypot', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(175, 26, 132, 884, NULL, 'https://en.wikipedia.org/wiki/Network_Access_Control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network Access Control (NAC)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(176, 26, 133, 885, NULL, 'https://en.wikipedia.org/wiki/DROWN_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: DROWN Attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(177, 26, 133, 885, NULL, 'https://en.wikipedia.org/wiki/Transport_Layer_Security', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Transport Layer Security (TLS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(178, 26, 133, 886, NULL, 'https://en.wikipedia.org/wiki/Diameter_(protocol)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Diameter', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(179, 26, 133, 886, NULL, 'https://en.wikipedia.org/wiki/RADIUS', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: RADIUS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(180, 26, 133, 886, NULL, 'https://en.wikipedia.org/wiki/TACACS', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: TACACS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(181, 26, 133, 887, NULL, 'https://en.wikipedia.org/wiki/Virtual_private_network', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Virtual Private Network (VPN)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(182, 26, 133, 888, NULL, 'https://en.wikipedia.org/wiki/IPsec', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: IPSec', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(183, 26, 133, 888, NULL, 'https://en.wikipedia.org/wiki/Simplex_communication', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Simplex Communication', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(184, 27, 134, 889, NULL, 'https://en.wikipedia.org/wiki/AAA_(computer_security)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Authentication, Authorization and Accounting (AAA)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(185, 27, 134, 889, NULL, 'https://en.wikipedia.org/wiki/Access_control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Access Control ', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(186, 27, 134, 889, NULL, 'https://en.wikipedia.org/wiki/Principle_of_least_privilege', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Principle of least Privilege', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(187, 27, 134, 889, NULL, 'https://en.wikipedia.org/wiki/Need_to_know', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Need to Know', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(188, 27, 134, 890, NULL, 'https://na.theiia.org/standards-guidance/recommended-guidance/practice-guides/Pages/GTAG9.aspx', 11, NULL, NULL, 'Website', NULL, 'Global Technology Audit Guide (GTAG) 9: Identity and Access Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(189, 27, 135, 894, NULL, 'https://en.wikipedia.org/wiki/Federated_identity', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Federated Identity', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(190, 27, 135, 897, NULL, 'https://www.cyberark.com/what-is/just-in-time-access/', 11, NULL, NULL, 'Website', NULL, 'CyberArk: Just-In-Time Access', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(191, 27, 135, 899, NULL, 'https://en.wikipedia.org/wiki/Password', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Password', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(192, 27, 135, 901, NULL, 'https://en.wikipedia.org/wiki/Biometrics', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Biometrics', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(193, 27, 135, 902, NULL, 'https://en.wikipedia.org/wiki/Multi-factor_authentication', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Multi-factor Authentication', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(194, 27, 135, 902, NULL, 'https://en.wikipedia.org/wiki/Mutual_authentication', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Mutual authentication', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(195, 27, 135, 903, NULL, 'https://en.wikipedia.org/wiki/Identity_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Identity Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(196, 27, 135, 903, NULL, 'https://en.wikipedia.org/wiki/Kerberos_(protocol)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Kerberos', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(197, 27, 135, 903, NULL, 'https://en.wikipedia.org/wiki/Single_sign-on', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Single Sign-on', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(198, 27, 135, 904, NULL, 'https://en.wikipedia.org/wiki/CAPTCHA', 11, NULL, NULL, 'Website', NULL, 'CAPTCHA', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(199, 27, 137, 907, NULL, 'https://csrc.nist.gov/projects/role-based-access-control/faqs', 11, NULL, NULL, 'Website', NULL, 'NIST Role Based Access FAQ', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(200, 27, 137, 907, NULL, 'https://en.wikipedia.org/wiki/Access-control_list', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Access Control List (ACL)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(201, 27, 137, 907, NULL, 'https://en.wikipedia.org/wiki/Attribute-based_access_control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Attribute Based Access Control (ABAC)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(202, 27, 137, 907, NULL, 'https://en.wikipedia.org/wiki/Discretionary_access_control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Discretionary Access Control (DAC)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(203, 27, 137, 907, NULL, 'https://en.wikipedia.org/wiki/Role-based_access_control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Role Based Access Control (RBAC)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(204, 27, 137, 908, NULL, 'https://en.wikipedia.org/wiki/Mandatory_access_control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Mandatory Access Control (MAC)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(205, 28, 141, 916, NULL, 'https://en.wikipedia.org/wiki/Code_review', 11, NULL, NULL, 'Website', NULL, 'Code Review', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(206, 28, 141, 916, NULL, 'http://sectools.org/tag/fuzzers/', 11, NULL, NULL, 'Website', NULL, 'Web Fuzzers', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(207, 28, 141, 916, NULL, 'https://en.wikipedia.org/wiki/All-pairs_testing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: All-pairs testing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(208, 28, 141, 916, NULL, 'https://en.wikipedia.org/wiki/Code_coverage', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Code Coverage', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(209, 28, 141, 916, NULL, 'https://en.wikipedia.org/wiki/Dynamic_testing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Dynamic Testing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(210, 28, 141, 916, NULL, 'https://en.wikipedia.org/wiki/Fuzzing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Fuzzing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(211, 28, 141, 916, NULL, 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-115.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-115 Technical Guide to Information Security Testing and Assessment', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(212, 28, 141, 917, NULL, 'https://csrc.nist.gov/projects/security-content-automation-protocol', 11, NULL, NULL, 'Website', NULL, 'NIST: Security Content Automation Protocol (SCAP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(213, 28, 141, 917, NULL, 'https://en.wikipedia.org/wiki/Security_Content_Automation_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Security Content Automation Protocol (SCAP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(214, 28, 141, 917, NULL, 'https://csrc.nist.gov/glossary/term/security_assessment_report', 11, NULL, NULL, 'Website', NULL, 'NIST: Security Assessment Report (SAR)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(215, 28, 141, 917, NULL, 'https://en.wikipedia.org/wiki/Penetration_test', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Penetration Testing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(216, 28, 141, 919, NULL, 'https://en.wikipedia.org/wiki/Nessus_(software)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Nessus', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(217, 28, 144, 926, NULL, 'https://en.wikipedia.org/wiki/Information_security_audit', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Information Security Audit', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(218, 28, 144, 926, NULL, 'https://en.wikipedia.org/wiki/Information_technology_audit', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Information Technology Audit', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(219, 29, 145, 932, NULL, 'https://en.wikipedia.org/wiki/Digital_forensics', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital Forensics', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(220, 29, 145, 932, NULL, 'https://en.wikipedia.org/wiki/List_of_digital_forensics_tools', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital Forensic Tools', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(221, 29, 154, 936, NULL, 'https://en.wikipedia.org/wiki/Backup', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Backup', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(222, 29, 154, 938, NULL, 'https://en.wikipedia.org/wiki/RAID', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: RAID', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(223, 29, 154, 940, NULL, 'https://en.wikipedia.org/wiki/Backup_site', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Backup Site', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(224, 29, 146, 945, NULL, 'https://en.wikipedia.org/wiki/Security_information_and_event_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Security information and event management (SIEM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(225, 29, 146, 945, NULL, 'https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-92.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-92 Guide to Computer Security Log Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(226, 29, 147, 948, NULL, 'https://csrc.nist.gov/publications/detail/sp/800-128/final', 11, NULL, NULL, 'Website', NULL, 'NIST 800-128 Guide for Security-Focused Configuration Management of Information Systems', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(227, 29, 150, 951, NULL, 'https://en.wikipedia.org/wiki/Computer_security_incident_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Computer Security Incident Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(228, 29, 150, 951, NULL, 'https://en.wikipedia.org/wiki/Incident_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Incdent Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(229, 29, 151, 952, NULL, 'https://en.wikipedia.org/wiki/Malware', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Malware', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(230, 29, 151, 952, NULL, 'https://en.wikipedia.org/wiki/Ransomware', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Ransomware', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(231, 29, 151, 952, NULL, 'https://en.wikipedia.org/wiki/Zero-day_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Zero-day', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(232, 29, 153, 955, NULL, 'https://en.wikipedia.org/wiki/Change_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Change Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(233, 30, 160, 957, NULL, 'https://en.wikipedia.org/wiki/Software_development_process', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Software Development Process', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(234, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Agile_software_development', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Agile Software Development', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(235, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Extreme_programming', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Extreme Programming', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(236, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Programming_language', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Programming Language', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(237, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Rapid_application_development', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Rapid Application Development (RAD)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(238, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Scrum_(software_development)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Scrum', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(239, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Spiral_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Spiral Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(240, 30, 160, 958, NULL, 'https://en.wikipedia.org/wiki/Waterfall_model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Waterfall Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(241, 30, 160, 959, NULL, 'https://en.wikipedia.org/wiki/Capability_Maturity_Model', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Capability Maturity Model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(242, 30, 161, 963, NULL, 'https://en.wikipedia.org/wiki/Database', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Database', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(243, 30, 161, 963, NULL, 'https://en.wikipedia.org/wiki/Relational_database_management_system', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Relational Database Management System (RDMS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(244, 30, 163, 967, NULL, 'https://en.wikipedia.org/wiki/Commercial_off-the-shelf', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Commercial Off The Shelf (COTS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(245, 30, 164, 968, NULL, 'https://en.wikipedia.org/wiki/Buffer_overflow', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Buffer Overflow', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(246, 25, 126, 812, NULL, 'https://en.wikipedia.org/wiki/Virtual_machine', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Virtual machine', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(247, 25, 126, 813, NULL, 'https://en.wikipedia.org/wiki/Virtual_disk_and_virtual_drive', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Virtual disk and virtual drive', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(248, 25, 126, 813, NULL, 'https://www.infosecurity-magazine.com/opinions/cloud-complicates-digital-crime/', 11, NULL, NULL, 'Website', NULL, 'How the Cloud Complicates the Digital Crime Scene', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(249, 25, 126, 813, NULL, 'https://www.intechopen.com/books/digital-forensic-science/data-collection-techniques-for-forensic-investigation-in-cloud', 11, NULL, NULL, 'Website', NULL, 'Data Collection Techniques for Forensic Investigation in Cloud', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(250, 25, 126, 814, NULL, 'https://aws.amazon.com/compliance/shared-responsibility-model/', 11, NULL, NULL, 'Website', NULL, 'AWS Share responsibility model', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(251, 25, 126, 814, NULL, 'https://cloudsecurityalliance.org/blog/2020/08/26/shared-responsibility-model-explained/', 11, NULL, NULL, 'Website', NULL, 'CSA: Shared Responsibility Model Explained', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(252, 25, 126, 815, NULL, 'https://en.wikipedia.org/wiki/Service_Provisioning_Markup_Language', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Service Provisioning Markup Language (SPML)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(253, 25, 126, 815, NULL, 'https://en.wikipedia.org/wiki/Federated_identity', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Federated identity', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(254, 25, 126, 816, NULL, 'https://www.cloudflare.com/en-gb/learning/cloud/what-is-vendor-lock-in/', 11, NULL, NULL, 'Website', NULL, 'What Is Vendor Lock-In? ', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(255, 25, 126, 817, NULL, 'https://en.wikipedia.org/wiki/Cross-site_request_forgery', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cross-site request forgery', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(256, 25, 126, 817, NULL, 'https://en.wikipedia.org/wiki/Cross-site_scripting', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cross-site scripting', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(257, 25, 126, 817, NULL, 'https://owasp.org/www-community/attacks/xss/', 11, NULL, NULL, 'Website', NULL, 'OWASP: Cross Site Scripting (XSS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(258, 25, 126, 818, NULL, 'https://www.w3schools.com/sql/sql_injection.asp', 11, NULL, NULL, 'Website', NULL, 'Technical overview of SQL Injection', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(259, 25, 126, 818, NULL, 'https://en.wikipedia.org/wiki/SQL_injection', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: SQL Injection', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(260, 25, 126, 819, NULL, 'https://www.paladion.net/blogs/best-practices-in-input-validation', 11, NULL, NULL, 'Website', NULL, 'Best Practices in Input Validation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(261, 25, 126, 819, NULL, 'https://cheatsheetseries.owasp.org/cheatsheets/Input_Validation_Cheat_Sheet.html', 11, NULL, NULL, 'Website', NULL, 'OWASP: Input Validation Cheat Sheet', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(262, 25, 126, 819, NULL, 'https://en.wikipedia.org/wiki/Improper_input_validation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Improper input validation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(263, 25, 126, 820, NULL, 'https://en.wikipedia.org/wiki/Hardening_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Hardening', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(264, 25, 126, 821, NULL, 'https://en.wikipedia.org/wiki/Mobile_application_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Mobile Application Management (MAM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(265, 25, 126, 823, NULL, 'https://en.wikipedia.org/wiki/Clustered_file_system#Distributed_file_systems', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Distributed File System (DFS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(266, 25, 126, 827, NULL, 'https://en.wikipedia.org/wiki/Cloud_computing#Deployment_models', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cloud Deployment Models', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(267, 25, 127, 828, NULL, 'https://en.wikipedia.org/wiki/Scytale', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Scytale', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(268, 25, 127, 829, NULL, 'https://en.wikipedia.org/wiki/HTTP_Public_Key_Pinning', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: HTTP Public Key Pinning', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(269, 25, 127, 829, NULL, 'https://www.digicert.com/dc/blog/certificate-pinning-what-is-certificate-pinning/', 11, NULL, NULL, 'Website', NULL, 'Digicert: Stop Certificate Pinning', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(270, 25, 127, 830, NULL, 'https://en.wikipedia.org/wiki/S/MIME', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: S/MIME', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(271, 25, 127, 831, NULL, 'https://en.wikipedia.org/wiki/Credential_Management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Credential Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(272, 25, 127, 823, NULL, 'https://info.townsendsecurity.com/definitive-guide-to-encryption-key-management-fundamentals', 11, NULL, NULL, 'Website', NULL, 'The Definitive Guide to Encryption Key Management ', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(273, 25, 127, 823, NULL, 'https://en.wikipedia.org/wiki/Key_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Key management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(274, 25, 127, 823, NULL, 'https://en.wikipedia.org/wiki/Key_escrow', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Key escrow', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(275, 25, 127, 823, NULL, 'https://en.wikipedia.org/wiki/Glossary_of_cryptographic_keys', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Glossary of cryptographic keys', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(276, 25, 127, 823, NULL, 'https://en.wikipedia.org/wiki/Kerckhoffs%27s_principle', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Kerckhoffs\'s principle', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(277, 25, 127, 834, NULL, 'https://en.wikipedia.org/wiki/Transposition_cipher', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Transposition cipher', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(278, 25, 127, 834, NULL, 'https://en.wikipedia.org/wiki/Substitution_cipher', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Substitution cipher', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(279, 25, 127, 834, NULL, 'https://en.wikipedia.org/wiki/Polyalphabetic_cipher', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Polyalphabetic cipher', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(280, 25, 127, 835, NULL, 'https://en.wikipedia.org/wiki/Steganography', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Steganography', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(281, 25, 127, 835, NULL, 'https://en.wikipedia.org/wiki/Null_cipher', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Null cipher', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(282, 25, 127, 837, NULL, 'https://en.wikipedia.org/wiki/Elliptic-curve_cryptography', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Elliptic-curve cryptography', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(283, 25, 127, 837, NULL, 'https://en.wikipedia.org/wiki/RSA_(cryptosystem)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: RSA (cryptosystem)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(284, 25, 127, 837, NULL, 'https://en.wikipedia.org/wiki/ElGamal_encryption', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ElGamal encryption', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(285, 25, 127, 838, NULL, 'https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: DiffieHellman key exchange', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(286, 25, 127, 839, NULL, 'https://en.wikipedia.org/wiki/Birthday_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Birthday attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(287, 25, 127, 840, NULL, 'https://en.wikipedia.org/wiki/Code_signing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Code signing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(288, 25, 128, 841, NULL, 'https://en.wikipedia.org/wiki/Cryptanalysis', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cryptanalysis', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(289, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Side-channel_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Side-channel attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(290, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Replay_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Replay attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(291, 25, 129, 844, NULL, 'https://en.wikipedia.org/wiki/Physical_security', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Physical security', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(292, 25, 129, 845, NULL, 'https://en.wikipedia.org/wiki/Defense_in_depth_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Defense in depth', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(293, 25, 130, 846, NULL, 'https://en.wikipedia.org/wiki/Bollard', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Bollard', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(294, 25, 130, 846, NULL, 'https://en.wikipedia.org/wiki/Grading_(earthworks)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Grading', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(295, 25, 130, 846, NULL, 'https://en.wikipedia.org/wiki/Landscaping', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Landscaping', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(296, 25, 130, 847, NULL, 'https://en.wikipedia.org/wiki/Credit_card_fraud#Skimming', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Skimming', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(297, 25, 130, 847, NULL, 'https://krebsonsecurity.com/all-about-skimmers/', 11, NULL, NULL, 'Website', NULL, 'Krebs: All About Skimmers', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(298, 25, 130, 849, NULL, 'https://en.wikipedia.org/wiki/Heating,_ventilation,_and_air_conditioning', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Heating, ventilation, and air conditioning', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(299, 25, 130, 848, NULL, 'https://en.wikipedia.org/wiki/Uninterruptible_power_supply', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Uninterruptible Power Supply (UPS)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(300, 25, 130, 848, NULL, 'https://en.wikipedia.org/wiki/Standby_generator', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Standby generator', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(301, 25, 130, 848, NULL, 'https://en.wikipedia.org/wiki/Power_outage', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Power outage', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(302, 25, 130, 848, NULL, 'https://en.wikipedia.org/wiki/Voltage_spike', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Voltage spike', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(303, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Heat_detector', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Heat detector', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(304, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Smoke_detector', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Smoke detector', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(305, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Flame_detector', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Flame detector', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(306, 25, 130, 850, NULL, 'https://en.wikipedia.org/wiki/Gaseous_fire_suppression', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Gaseous fire suppression', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(307, 25, 130, 851, NULL, 'https://www.cpted.net/', 11, NULL, NULL, 'Website', NULL, 'International CPTED Association', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(308, 25, 130, 852, NULL, 'https://en.wikipedia.org/wiki/Closed-circuit_television', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Closed-circuit television (CCTV)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(309, 25, 130, 853, NULL, 'https://en.wikipedia.org/wiki/Passive_infrared_sensor', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Passive infrared sensor', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(310, 25, 130, 854, NULL, 'https://en.wikipedia.org/wiki/Security_lighting', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Security lighting', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(311, 25, 130, 855, NULL, 'https://en.wikipedia.org/wiki/Mantrap_(access_control)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Mantrap', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(312, 25, 130, 856, NULL, 'https://en.wikipedia.org/wiki/Lock_and_key', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Lock and key', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(313, 25, 130, 856, NULL, 'https://en.wikipedia.org/wiki/Combination_lock', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Combination lock', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(314, 25, 130, 858, NULL, 'https://en.wikipedia.org/wiki/Category:Glass_types', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Glass types', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(315, 25, 130, 857, NULL, 'https://en.wikipedia.org/wiki/Proximity_card', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Proximity card', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(316, 26, 131, 861, NULL, 'https://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Dynamic Host Configuration Protocol (DHCP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(317, 26, 131, 861, NULL, 'https://www.icann.org/resources/pages/dnssec-what-is-it-why-important-2019-03-05-en', 11, NULL, NULL, 'Website', NULL, 'DNSSEC What Is It and Why Is It Important?', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(318, 26, 131, 862, NULL, 'https://en.wikipedia.org/wiki/Network_administrator', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network administrator', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(319, 26, 131, 864, NULL, 'https://en.wikipedia.org/wiki/DNS_spoofing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: DNS spoofing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(320, 26, 131, 864, NULL, 'https://en.wikipedia.org/wiki/Cache_poisoning', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Cache poisoning', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(321, 26, 131, 864, NULL, 'https://en.wikipedia.org/wiki/ARP_spoofing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ARP spoofing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(322, 26, 131, 864, NULL, 'https://en.wikipedia.org/wiki/Pharming', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Pharming', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(323, 26, 131, 864, NULL, 'https://en.wikipedia.org/wiki/SYN_flood', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: SYN flood', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(324, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Bluejacking', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Bluejacking', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(325, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Microwave_transmission', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Microwave transmission', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(326, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Wi-Fi_Protected_Access', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Wi-Fi Protected Access (WPA/2/3)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(327, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Wired_Equivalent_Privacy', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Wired Equivalent Privacy (WEP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(328, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Temporal_Key_Integrity_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Temporal Key Integrity Protocol (TKIP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(329, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/GSM', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Global System for Mobile Communications (GSM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(330, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/Code-division_multiple_access', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Code-Division Multiple Access (CDMA)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(331, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/WiMAX', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: WiMAX', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(332, 26, 131, 866, NULL, 'https://en.wikipedia.org/wiki/Ping_(networking_utility)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ping', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(333, 26, 131, 866, NULL, 'https://en.wikipedia.org/wiki/WHOIS', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: WHOIS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(334, 26, 131, 866, NULL, 'https://en.wikipedia.org/wiki/Dig_(command)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: dig', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(335, 26, 131, 866, NULL, 'https://en.wikipedia.org/wiki/Ipconfig', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: ipconfig', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(336, 25, 129, 844, NULL, 'https://en.wikipedia.org/wiki/Shoulder_surfing_(computer_security)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Shoulder surfing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(337, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Rubber-hose_cryptanalysis', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Rubber-hose cryptanalysis', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(338, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Dictionary_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Dictionary attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(339, 25, 128, 843, NULL, 'https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File', 11, NULL, NULL, 'Website', NULL, 'OWASP: Insecure Temporary File', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(340, 25, 128, 843, NULL, 'https://en.wikipedia.org/wiki/Replay_attack', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Replay attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(341, 26, 131, 865, NULL, 'https://en.wikipedia.org/wiki/IMSI-catcher', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: IMSI-catcher', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(342, 26, 131, 866, NULL, 'https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/nbtstat', 11, NULL, NULL, 'Website', NULL, 'Microsoft: nbtstat', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(343, 26, 131, 867, NULL, 'https://en.wikipedia.org/wiki/Software-defined_networking', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Software-Defined Networking (SDN)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(344, 26, 131, 870, NULL, 'https://en.wikipedia.org/wiki/Node-to-node_data_transfer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Node-to-node data transfer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(345, 26, 131, 874, NULL, 'https://en.wikipedia.org/wiki/Border_Gateway_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Border Gateway Protocol (BGP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(346, 26, 131, 874, NULL, 'https://en.wikipedia.org/wiki/Registered_port', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Registered port', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(347, 26, 131, 875, NULL, 'https://en.wikipedia.org/wiki/Session_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Session layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(348, 26, 131, 869, NULL, 'https://en.wikipedia.org/wiki/Physical_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Physical layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(349, 26, 131, 870, NULL, 'https://en.wikipedia.org/wiki/Data_link_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Data link layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(350, 26, 131, 872, NULL, 'https://en.wikipedia.org/wiki/Network_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(351, 26, 131, 874, NULL, 'https://en.wikipedia.org/wiki/Transport_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Transport layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(352, 26, 131, 876, NULL, 'https://en.wikipedia.org/wiki/Presentation_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Presentation layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(353, 26, 131, 861, NULL, 'https://en.wikipedia.org/wiki/Application_layer', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Application layer', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(354, 26, 132, 878, NULL, 'https://en.wikipedia.org/wiki/Bastion_host', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Bastion host', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(355, 26, 132, 878, NULL, 'https://en.wikipedia.org/wiki/Network_address_translation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network Address Translation (NAT)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(356, 26, 132, 878, NULL, 'https://en.wikipedia.org/wiki/Network_segmentation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network segmentation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(357, 26, 132, 878, NULL, 'https://en.wikipedia.org/wiki/Network_partition', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network partition', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(358, 26, 132, 878, NULL, 'https://en.wikipedia.org/wiki/DMZ_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: DMZ', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(359, 26, 132, 878, NULL, 'https://en.wikipedia.org/wiki/Proxy_server', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Proxy server', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(360, 26, 132, 881, NULL, 'https://en.wikipedia.org/wiki/Port_mirroring', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Port mirroring', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(361, 26, 132, 882, NULL, 'https://en.wikipedia.org/wiki/Sandbox_(computer_security)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Sandbox', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(362, 26, 132, 883, NULL, 'https://en.wikipedia.org/wiki/Advanced_persistent_threat', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Advanced persistent threat', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(363, 26, 132, 884, NULL, 'https://en.wikipedia.org/wiki/Endpoint_security', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Endpoint security', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(364, 26, 133, 887, NULL, 'https://en.wikipedia.org/wiki/Split_tunneling', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Split tunneling', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(365, 26, 133, 887, NULL, 'https://en.wikipedia.org/wiki/Generic_Routing_Encapsulation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Generic Routing Encapsulation (GRE)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(366, 26, 133, 887, NULL, 'https://en.wikipedia.org/wiki/Layer_2_Tunneling_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Layer 2 Tunneling Protocol (L2TP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(367, 26, 133, 887, NULL, 'https://en.wikipedia.org/wiki/Point-to-Point_Tunneling_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Point-to-Point Tunneling Protocol (PPTP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(368, 27, 134, 890, NULL, 'https://en.wikipedia.org/wiki/Identity_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Identity management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(369, 27, 134, 890, NULL, 'https://en.wikipedia.org/wiki/Identity-management_system', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Identity-management system', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(370, 27, 135, 891, NULL, 'https://en.wikipedia.org/wiki/Computer_access_control', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Computer access control', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(371, 27, 135, 892, NULL, 'https://en.wikipedia.org/wiki/Identity_verification_service', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Identity verification service', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(372, 27, 135, 893, NULL, 'https://pages.nist.gov/800-63-3/sp800-63-3.html', 11, NULL, NULL, 'Website', NULL, 'NIST 800-63-3 Digital Identity Guidelines', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(373, 27, 135, 895, NULL, 'https://en.wikipedia.org/wiki/Security_Assertion_Markup_Language', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Security Assertion Markup Language', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(374, 27, 135, 895, NULL, 'https://en.wikipedia.org/wiki/WS-Federation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: WS-Federation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(375, 27, 135, 895, NULL, 'https://en.wikipedia.org/wiki/OAuth', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: OAuth', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(376, 27, 135, 895, NULL, 'https://en.wikipedia.org/wiki/OpenID', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: OpenID', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(377, 27, 135, 899, NULL, 'https://en.wikipedia.org/wiki/Password_strength', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Password strength', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(378, 27, 135, 900, NULL, 'https://en.wikipedia.org/wiki/Electronic_authentication', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Electronic authentication (e-authentication)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(379, 27, 135, 900, NULL, 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-63-2 Electronic Authentication Guideline', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(380, 27, 135, 905, NULL, 'https://owasp.org/www-community/attacks/Session_hijacking_attack', 11, NULL, NULL, 'Website', NULL, 'OWASP: Session hijacking attack', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(381, 27, 135, 905, NULL, 'https://en.wikipedia.org/wiki/Session_hijacking', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Session hijacking', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(382, 27, 136, 906, NULL, 'https://www.okta.com/identity-101/idaas/', 11, NULL, NULL, 'Website', NULL, 'okta IDaaS', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(383, 27, 138, 912, NULL, 'https://www.isaca.org/resources/isaca-journal/issues/2019/volume-4/effective-user-access-reviews', 11, NULL, NULL, 'Website', NULL, 'ISACA: Effective User Access Reviews', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(384, 27, 137, 907, NULL, 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-178.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-178: A Comparison of Attribute Based Access Control (ABAC) Standards for Data Service Applications', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(385, 27, 137, 907, NULL, 'https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-162.pdf', 11, NULL, NULL, 'Website', NULL, 'NIST 800-162: Guide to Attribute Based Access Control (ABAC) Definition and Considerations', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(386, 28, 140, 914, NULL, 'https://en.wikipedia.org/wiki/Verification_and_validation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Verification and validation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(387, 28, 141, 916, NULL, 'https://en.wikipedia.org/wiki/Software_testing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Software testing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(388, 28, 141, 918, NULL, 'https://en.wikipedia.org/wiki/Vulnerability_management', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Vulnerability Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(389, 28, 141, 919, NULL, 'https://cve.mitre.org/', 11, NULL, NULL, 'Website', NULL, 'CVE database', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(390, 28, 141, 919, NULL, 'https://en.wikipedia.org/wiki/Common_Vulnerabilities_and_Exposures', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Common Vulnerabilities and Exposures', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(391, 28, 141, 919, NULL, 'https://en.wikipedia.org/wiki/Common_Vulnerability_Scoring_System', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Common Vulnerability Scoring System', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(392, 28, 141, 920, NULL, 'https://en.wikipedia.org/wiki/Network_Time_Protocol', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Network Time Protocol (NTP)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(393, 28, 141, 922, NULL, 'https://en.wikipedia.org/wiki/Real_user_monitoring', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Real User Monitoring', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(394, 28, 141, 922, NULL, 'https://en.wikipedia.org/wiki/Synthetic_monitoring', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Synthetic monitoring', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(395, 28, 141, 923, NULL, 'https://en.wikipedia.org/wiki/Regression_testing', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Regression testing', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(396, 28, 142, 924, NULL, 'https://en.wikipedia.org/wiki/Performance_indicator', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Performance Indicator (KPI)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(397, 28, 142, 924, NULL, 'https://en.wikipedia.org/wiki/Key_risk_indicator', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Key Risk Indicator (KRI)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(398, 28, 144, 927, NULL, 'https://en.wikipedia.org/wiki/System_and_Organization_Controls', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: System and Organization Controls (SOC Reports)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(399, 29, 145, 930, NULL, 'https://en.wikipedia.org/wiki/Circumstantial_evidence', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Circumstantial evidence', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(400, 29, 145, 930, NULL, 'https://en.wikipedia.org/wiki/Evidence', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Evidence', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(401, 29, 145, 930, NULL, 'https://en.wikipedia.org/wiki/Best_evidence_rule', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Best evidence rule', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(402, 29, 145, 930, NULL, 'https://en.wikipedia.org/wiki/Digital_evidence#Best_evidence_rule', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Digital evidence', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(403, 29, 145, 932, NULL, 'https://en.wikipedia.org/wiki/Electronic_discovery', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Electronic discovery (eDiscovery)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(404, 29, 154, 935, NULL, 'https://en.wikipedia.org/wiki/Fail-safe', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Fail-safe', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(405, 29, 154, 936, NULL, 'https://en.wikipedia.org/wiki/Backup_rotation_scheme', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Backup rotation scheme', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(406, 29, 154, 939, NULL, 'https://en.wikipedia.org/wiki/Computer_cluster', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Computer cluster', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(407, 29, 154, 939, NULL, 'https://en.wikipedia.org/wiki/Redundancy_(engineering)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Redundancy', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(408, 29, 146, 946, NULL, 'https://csrc.nist.gov/publications/detail/sp/800-137/final', 11, NULL, NULL, 'Website', NULL, 'NIST: 800-137 Information Security Continuous Monitoring (ISCM)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(409, 29, 148, 949, NULL, 'https://en.wikipedia.org/wiki/Job_rotation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Job rotation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(410, 29, 151, 953, NULL, 'https://en.wikipedia.org/wiki/Antivirus_software', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Antivirus software', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(411, 29, 152, 954, NULL, 'https://en.wikipedia.org/wiki/Patch_(computing)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Patch', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(412, 29, 152, 954, NULL, 'https://csrc.nist.gov/publications/detail/sp/800-40/rev-3/final', 11, NULL, NULL, 'Website', NULL, 'NIST: 800-40 Rev. 3 Guide to Enterprise Patch Management Technologies', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(413, 29, 153, 955, NULL, 'https://en.wikipedia.org/wiki/Change_control_board', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Change Control Board (CCB)', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(414, 30, 160, 960, NULL, 'https://en.wikipedia.org/wiki/DevOps', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: DevOps', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(415, 30, 160, 961, NULL, 'https://www.split.io/glossary/canary-deployment/', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Canary Deployment', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(416, 30, 161, 962, NULL, 'https://en.wikipedia.org/wiki/Obfuscation_(software)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Obfuscation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(417, 30, 161, 964, NULL, 'https://en.wikipedia.org/wiki/Metadata', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Metadata', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(418, 29, 147, 948, NULL, 'https://en.wikipedia.org/wiki/Configuration_Management_(ITSM)', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Configuration Management', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(419, 30, 164, 970, NULL, 'https://en.wikipedia.org/wiki/Polyinstantiation', 11, NULL, NULL, 'Website', NULL, 'Wikipedia: Polyinstantiation', NULL, 0, '2021-03-24 09:55:50', '2021-03-24 09:55:50'),
(1583, 24, 119, 783, NULL, '', 11, NULL, NULL, 'Website', NULL, 'title1', NULL, 0, '2021-05-28 03:19:36', '2021-05-28 03:23:37'),
(1597, 23, 104, 740, NULL, '', 11, NULL, 20, 'Book', 2, 'Understanding Adhere to & promote Professional Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1598, 23, 113, 741, NULL, '', 11, NULL, 20, 'Book', 138, 'Security Standards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1599, 23, 113, 742, NULL, '', 11, NULL, 20, 'Book', 88, 'Apply Supply Chain Risk Management Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1600, 23, 113, 743, NULL, '', 11, NULL, 20, 'Book', 18, 'NIST 800-53', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1601, 23, 113, 743, NULL, '', 11, NULL, 20, 'Book', 78, 'Risk Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1602, 23, 113, 745, NULL, '', 11, NULL, 20, 'Book', 68, 'Understand and apply risk management concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1603, 23, 113, 745, NULL, '', 11, NULL, 20, 'Book', 78, 'Continuous Improvement', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1604, 23, 113, 747, NULL, '', 11, NULL, 20, 'Book', 72, 'Risk Response', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1605, 23, 113, 748, NULL, '', 11, NULL, 20, 'Book', 75, 'Applicable Types of Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1606, 23, 113, 748, NULL, '', 11, NULL, 20, 'Book', 136, 'Common Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1607, 23, 113, 748, NULL, '', 11, NULL, 20, 'Book', 137, 'Compensating Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1608, 23, 113, 749, NULL, '', 11, NULL, 20, 'Book', 443, 'Technical Controls and Processes', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1609, 23, 113, 749, NULL, '', 11, NULL, 20, 'Book', 443, 'Administrative Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1610, 23, 113, 750, NULL, '', 11, NULL, 20, 'Book', 76, 'Control Assessments', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1611, 23, 113, 750, NULL, '', 11, NULL, 20, 'Book', 77, 'Monitoring & Measurement', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1612, 23, 113, 750, NULL, '', 11, NULL, 20, 'Book', 444, 'Account Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1613, 23, 113, 750, NULL, '', 11, NULL, 20, 'Book', 445, 'Management Review and Approval', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1614, 23, 114, 752, NULL, '', 11, NULL, 20, 'Book', 84, 'Threat Modeling Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1615, 23, 114, 752, NULL, '', 11, NULL, 20, 'Book', 85, 'Threat modeling methodologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1616, 23, 114, 752, NULL, '', 11, NULL, 20, 'Book', 157, 'Threat modeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1617, 23, 115, 754, NULL, '', 11, NULL, 20, 'Book', 88, 'Apply Supply Chain Risk Management Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1618, 23, 115, 754, NULL, '', 11, NULL, 20, 'Book', 498, 'Service Level Agreements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1619, 23, 116, 755, NULL, '', 11, NULL, 20, 'Book', 92, 'Establish and maintain a security awareness, education, and training program', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1620, 23, 116, 755, NULL, '', 11, NULL, 20, 'Book', 450, 'Training and Awareness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1621, 23, 105, 756, NULL, '', 11, NULL, 20, 'Book', 21, 'CIS Critical Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1622, 23, 105, 757, NULL, '', 11, NULL, 20, 'Book', 4, 'Understand and Apply Security Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1623, 23, 105, 757, NULL, '', 11, NULL, 20, 'Book', 7, 'Limitations of CIA Triad', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1624, 23, 106, 758, NULL, '', 11, NULL, 20, 'Book', 8, 'Evaluate and Apply Security Governance Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1625, 23, 106, 760, NULL, '', 11, NULL, 20, 'Book', 14, 'Organizational Roles & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1626, 23, 106, 760, NULL, '', 11, NULL, 20, 'Book', 115, 'Data Roles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1627, 23, 106, 761, NULL, '', 11, NULL, 20, 'Book', 22, 'Due care and due diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1628, 23, 107, 762, NULL, '', 11, NULL, 20, 'Book', 23, 'Determine Compliance & Other Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1629, 23, 107, 762, NULL, '', 11, NULL, 20, 'Book', 441, 'Compliance Checks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1630, 23, 108, 763, NULL, '', 11, NULL, 20, 'Book', 28, 'Cybercrimes and Data Breaches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1631, 23, 108, 763, NULL, '', 11, NULL, 20, 'Book', 36, 'Licensing and intellectual property requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1632, 23, 108, 763, NULL, '', 11, NULL, 20, 'Book', 30, 'U.S.Computer Fraud and Abuse Act of 1986', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1633, 23, 108, 764, NULL, '', 11, NULL, 20, 'Book', 39, 'Import / export controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1634, 23, 108, 765, NULL, '', 11, NULL, 20, 'Book', 40, 'Trans-border data flow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1635, 23, 108, 766, NULL, '', 11, NULL, 20, 'Book', 165, 'Privacy by Design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1636, 23, 108, 766, NULL, '', 11, NULL, 20, 'Book', 107, 'De-identification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1637, 23, 108, 766, NULL, '', 11, NULL, 20, 'Book', 108, 'Tokenization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1638, 23, 108, 767, NULL, '', 11, NULL, 20, 'Book', 25, 'Sarbanese Oxley Act', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1639, 23, 108, 767, NULL, '', 11, NULL, 20, 'Book', 27, 'Privacy Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1640, 23, 108, 767, NULL, '', 11, NULL, 20, 'Book', 41, 'Privacy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1641, 23, 110, 770, NULL, '', 11, NULL, 20, 'Book', 11, 'Governance Committees', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1642, 23, 110, 770, NULL, '', 11, NULL, 20, 'Book', 55, 'Develop, document, and implement security policy, standards, procedures, and guidelines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1643, 23, 111, 771, NULL, '', 11, NULL, 20, 'Book', 58, 'Identify, analyze, and prioritize Business Continuity (BC) requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1644, 23, 111, 771, NULL, '', 11, NULL, 20, 'Book', 61, 'Develop and document the scope and the plan', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1645, 23, 111, 771, NULL, '', 11, NULL, 20, 'Book', 451, 'Disaster Recovery and Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1646, 23, 111, 772, NULL, '', 11, NULL, 20, 'Book', 59, 'RPO, RTO, WRT & MTD', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1647, 23, 111, 773, NULL, '', 11, NULL, 20, 'Book', 59, 'Business Impact Analysis (BIA)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1648, 23, 111, 773, NULL, '', 11, NULL, 20, 'Book', 523, 'Impelment Recovery Strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1649, 23, 112, 774, NULL, '', 11, NULL, 20, 'Book', 63, 'Contribute to and enforce personnel security policies and procedures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1650, 23, 112, 774, NULL, '', 11, NULL, 20, 'Book', 155, 'Least Privilege', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1651, 23, 112, 774, NULL, '', 11, NULL, 20, 'Book', 161, 'Separation of Duties', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1652, 23, 112, 774, NULL, '', 11, NULL, 20, 'Book', 494, 'Need to know / Least Privilige', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1653, 23, 112, 774, NULL, '', 11, NULL, 20, 'Book', 495, 'Separation of Duties & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1654, 23, 112, 774, NULL, '', 11, NULL, 20, 'Book', 545, 'Address Personnel Safety and Security Concerns', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1655, 23, 112, 775, NULL, '', 11, NULL, 20, 'Book', 67, 'Vendor, Consultant and Contractor Agreements & Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1656, 24, 167, 776, NULL, '', 11, NULL, 20, 'Book', 70, 'Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1657, 24, 167, 776, NULL, '', 11, NULL, 20, 'Book', 101, 'Asset Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1658, 24, 167, 776, NULL, '', 11, NULL, 20, 'Book', 106, 'Declassificaton', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1659, 24, 167, 777, NULL, '', 11, NULL, 20, 'Book', 108, 'Information & Asset Ownership', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1660, 24, 167, 778, NULL, '', 11, NULL, 20, 'Book', 104, 'Marking & Labeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1661, 24, 167, 779, NULL, '', 11, NULL, 20, 'Book', 99, 'Data Classification and Data Categorization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1662, 24, 167, 779, NULL, '', 11, NULL, 20, 'Book', 107, 'De-identification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1663, 24, 117, 780, NULL, '', 11, NULL, 20, 'Book', 105, 'Handling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1664, 24, 119, 783, NULL, '', 11, NULL, 20, 'Book', 116, 'Manage data lifecycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1665, 24, 119, 783, NULL, '', 11, NULL, 20, 'Book', 120, 'Data Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1666, 24, 119, 783, NULL, '', 11, NULL, 20, 'Book', 135, 'Data in use', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1667, 24, 119, 784, NULL, '', 11, NULL, 20, 'Book', 105, 'Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1668, 24, 119, 784, NULL, '', 11, NULL, 20, 'Book', 123, 'Data Destruction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1669, 24, 119, 784, NULL, '', 11, NULL, 20, 'Book', 123, 'Data Remanence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1670, 24, 120, 785, NULL, '', 11, NULL, 20, 'Book', 122, 'Data Retention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1671, 24, 120, 785, NULL, '', 11, NULL, 20, 'Book', 129, 'Determining appropriate Record Retention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1672, 24, 121, 786, NULL, '', 11, NULL, 20, 'Book', 132, 'Determine data security controls and compliance requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1673, 24, 121, 786, NULL, '', 11, NULL, 20, 'Book', 133, 'Data at Rest', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1674, 24, 121, 787, NULL, '', 11, NULL, 20, 'Book', 134, 'Data in Transit', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1675, 24, 121, 787, NULL, '', 11, NULL, 20, 'Book', 477, 'Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1676, 24, 121, 789, NULL, '', 11, NULL, 20, 'Book', 141, 'Digital Rights Management (DRM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1677, 24, 121, 790, NULL, '', 11, NULL, 20, 'Book', 120, 'Data Collection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1678, 24, 121, 790, NULL, '', 11, NULL, 20, 'Book', 141, 'Data Loss Prevention (DLP)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1679, 25, 122, 791, NULL, '', 11, NULL, 20, 'Book', 149, 'Research, implement and manage engineering processes using secure design principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1680, 25, 123, 793, NULL, '', 11, NULL, 20, 'Book', 19, 'NIST Cybersecurity Framework', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1681, 25, 123, 793, NULL, '', 11, NULL, 20, 'Book', 162, 'Keep It Simple', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1682, 25, 123, 793, NULL, '', 11, NULL, 20, 'Book', 162, 'Trust but Verify', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1683, 25, 123, 793, NULL, '', 11, NULL, 20, 'Book', 163, 'Zero Trust', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1684, 25, 123, 793, NULL, '', 11, NULL, 20, 'Book', 168, 'Understand the fundamental concepts of security models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1685, 25, 123, 793, NULL, '', 11, NULL, 20, 'Book', 175, 'Take-Grant Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1686, 25, 123, 795, NULL, '', 11, NULL, 20, 'Book', 170, 'Bell-LaPadula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1687, 25, 123, 795, NULL, '', 11, NULL, 20, 'Book', 172, 'Biba Integrity Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1688, 25, 123, 796, NULL, '', 11, NULL, 20, 'Book', 173, 'Clark-Wilson Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1689, 25, 123, 796, NULL, '', 11, NULL, 20, 'Book', 173, 'Brewer-Nash Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1690, 25, 124, 800, NULL, '', 11, NULL, 20, 'Book', 15, 'Security control frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1691, 25, 124, 800, NULL, '', 11, NULL, 20, 'Book', 54, 'Industry Standards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1692, 25, 124, 800, NULL, '', 11, NULL, 20, 'Book', 83, 'COBIT & RiskIT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1693, 25, 124, 800, NULL, '', 11, NULL, 20, 'Book', 138, 'Leading Security Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1694, 25, 124, 800, NULL, '', 11, NULL, 20, 'Book', 175, 'Select controls based upon systems security requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1695, 25, 125, 801, NULL, '', 11, NULL, 20, 'Book', 180, 'Memory Protection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(1696, 25, 125, 802, NULL, '', 11, NULL, 20, 'Book', 184, 'Trusted Platform Module', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1697, 25, 125, 803, NULL, '', 11, NULL, 20, 'Book', 181, 'Potential Weaknesses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1698, 25, 125, 803, NULL, '', 11, NULL, 20, 'Book', 182, 'Secure cryptoprocessor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1699, 25, 125, 803, NULL, '', 11, NULL, 20, 'Book', 185, 'Cryptographic Module', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1700, 25, 125, 803, NULL, '', 11, NULL, 20, 'Book', 186, 'Hardware Security Module', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1701, 25, 125, 809, NULL, '', 11, NULL, 20, 'Book', 154, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1702, 25, 125, 809, NULL, '', 11, NULL, 20, 'Book', 221, 'Virtualized Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1703, 25, 125, 809, NULL, '', 11, NULL, 20, 'Book', 373, 'Virtualized Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1704, 25, 125, 810, NULL, '', 11, NULL, 20, 'Book', 151, 'Layering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1705, 25, 125, 810, NULL, '', 11, NULL, 20, 'Book', 167, 'Defense in Depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1706, 25, 125, 810, NULL, '', 11, NULL, 20, 'Book', 270, 'Defense in Depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1707, 25, 126, 811, NULL, '', 11, NULL, 20, 'Book', 150, 'ISO/IEC 19249', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1708, 25, 126, 813, NULL, '', 11, NULL, 20, 'Book', 474, 'Cloud Forensics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1709, 25, 126, 813, NULL, '', 11, NULL, 20, 'Book', 475, 'Computer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1710, 25, 126, 814, NULL, '', 11, NULL, 20, 'Book', 143, 'Cloud Access Security Broker', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1711, 25, 126, 814, NULL, '', 11, NULL, 20, 'Book', 187, 'Cloud based Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1712, 25, 126, 814, NULL, '', 11, NULL, 20, 'Book', 215, 'Serverless', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1713, 25, 126, 815, NULL, '', 11, NULL, 20, 'Book', 386, 'Applications', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1714, 25, 126, 815, NULL, '', 11, NULL, 20, 'Book', 401, 'Federated identity with a third-party service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1715, 25, 126, 820, NULL, '', 11, NULL, 20, 'Book', 155, 'Attack Sueface Minimization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1716, 25, 126, 820, NULL, '', 11, NULL, 20, 'Book', 491, 'Hardening', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1717, 25, 126, 821, NULL, '', 11, NULL, 20, 'Book', 355, 'Mobile Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1718, 25, 126, 821, NULL, '', 11, NULL, 20, 'Book', 477, 'Mobile Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1719, 25, 126, 823, NULL, '', 11, NULL, 20, 'Book', 207, 'Distributed systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1720, 25, 126, 824, NULL, '', 11, NULL, 20, 'Book', 191, 'Database Sysrems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1721, 25, 126, 825, NULL, '', 11, NULL, 20, 'Book', 200, 'Industrial Control Systems (ICS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1722, 25, 126, 826, NULL, '', 11, NULL, 20, 'Book', 208, 'Internet of Things', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1723, 25, 126, 826, NULL, '', 11, NULL, 20, 'Book', 216, 'Embedded Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1724, 25, 126, 827, NULL, '', 11, NULL, 20, 'Book', 166, 'Shared Responsibility', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1725, 25, 127, 828, NULL, '', 11, NULL, 20, 'Book', 194, 'Cryptographic Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1726, 25, 127, 828, NULL, '', 11, NULL, 20, 'Book', 224, 'Select and determine cryptographic solutions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1727, 25, 127, 828, NULL, '', 11, NULL, 20, 'Book', 242, 'Quantum Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1728, 25, 127, 829, NULL, '', 11, NULL, 20, 'Book', 250, 'Digital Signature and Digital Certificates', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1729, 25, 127, 829, NULL, '', 11, NULL, 20, 'Book', 399, 'redential Management Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1730, 25, 127, 831, NULL, '', 11, NULL, 20, 'Book', 243, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1731, 25, 127, 832, NULL, '', 11, NULL, 20, 'Book', 198, 'Key Management Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1732, 25, 127, 832, NULL, '', 11, NULL, 20, 'Book', 246, 'Key Management Practices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1733, 25, 127, 832, NULL, '', 11, NULL, 20, 'Book', 252, 'Nonrepudiation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1734, 25, 127, 836, NULL, '', 11, NULL, 20, 'Book', 230, 'Symmetric encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1735, 25, 127, 837, NULL, '', 11, NULL, 20, 'Book', 239, 'Asymmetric encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1736, 25, 127, 838, NULL, '', 11, NULL, 20, 'Book', 241, 'Diffie-Hellman-Merkle Key Exchange', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1737, 25, 127, 839, NULL, '', 11, NULL, 20, 'Book', 253, 'Integrity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1738, 25, 127, 840, NULL, '', 11, NULL, 20, 'Book', 250, 'Digital Signature and Digital Certificates', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1739, 25, 128, 842, NULL, '', 11, NULL, 20, 'Book', 257, 'Understand methods of cryptanalytic attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1740, 25, 128, 843, NULL, '', 11, NULL, 20, 'Book', 261, 'Implementation Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1741, 25, 129, 844, NULL, '', 11, NULL, 20, 'Book', 265, 'Apply security principles to site and facility design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1742, 25, 129, 844, NULL, '', 11, NULL, 20, 'Book', 383, 'Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1743, 25, 129, 844, NULL, '', 11, NULL, 20, 'Book', 539, 'Implement and Manage Physical Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1744, 25, 130, 846, NULL, '', 11, NULL, 20, 'Book', 541, 'Perimeter Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1745, 25, 130, 848, NULL, '', 11, NULL, 20, 'Book', 267, 'Server Rooms / Data Centers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1746, 25, 130, 848, NULL, '', 11, NULL, 20, 'Book', 272, 'Utilities and Heating Ventilation & Air Conditioning (HVAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1747, 25, 130, 849, NULL, '', 11, NULL, 20, 'Book', 268, 'Media Storage Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1748, 25, 130, 849, NULL, '', 11, NULL, 20, 'Book', 272, 'Utilities and Heating Ventilation & Air Conditioning (HVAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1749, 25, 130, 850, NULL, '', 11, NULL, 20, 'Book', 275, 'Environmental Issues', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1750, 25, 130, 851, NULL, '', 11, NULL, 20, 'Book', 266, 'Wiring Closets / Intermediate Distribution Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1751, 25, 130, 851, NULL, '', 11, NULL, 20, 'Book', 271, 'Compliance Obligations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1752, 25, 130, 852, NULL, '', 11, NULL, 20, 'Book', 269, 'Evidence Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1753, 26, 131, 860, NULL, '', 11, NULL, 20, 'Book', 285, 'Open System Interconnection and Transmission Control Protocol/ Internet Protocol Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1754, 26, 131, 860, NULL, '', 11, NULL, 20, 'Book', 299, 'The TCP/IP Reference Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1755, 26, 131, 861, NULL, '', 11, NULL, 20, 'Book', 298, 'Layer 7: Application', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1756, 26, 131, 863, NULL, '', 11, NULL, 20, 'Book', 314, 'Converged Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1757, 26, 131, 863, NULL, '', 11, NULL, 20, 'Book', 359, 'Voice over Internet Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1758, 26, 131, 864, NULL, '', 11, NULL, 20, 'Book', 157, 'Threat modeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1759, 26, 131, 864, NULL, '', 11, NULL, 20, 'Book', 306, 'Network Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1760, 26, 131, 864, NULL, '', 11, NULL, 20, 'Book', 486, 'Threat Intelligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1761, 26, 131, 865, NULL, '', 11, NULL, 20, 'Book', 319, 'Wireless Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1762, 26, 131, 867, NULL, '', 11, NULL, 20, 'Book', 314, 'Virtual Local Area Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1763, 26, 131, 867, NULL, '', 11, NULL, 20, 'Book', 317, 'Software Defined Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1764, 26, 131, 868, NULL, '', 11, NULL, 20, 'Book', 371, 'Data Communications', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1765, 26, 131, 869, NULL, '', 11, NULL, 20, 'Book', 287, 'Layer 1: Physical', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1766, 26, 131, 869, NULL, '', 11, NULL, 20, 'Book', 345, 'Transmission Media', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1767, 26, 131, 870, NULL, '', 11, NULL, 20, 'Book', 288, 'Layer 2: Data Link', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1768, 26, 131, 872, NULL, '', 11, NULL, 20, 'Book', 289, 'Layer 3: Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1769, 26, 131, 873, NULL, '', 11, NULL, 20, 'Book', 302, 'Internet Protocol Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1770, 26, 131, 873, NULL, '', 11, NULL, 20, 'Book', 305, 'Internet Protocol Version 6', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1771, 26, 131, 874, NULL, '', 11, NULL, 20, 'Book', 294, 'Layer 4: Transport', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1772, 26, 131, 875, NULL, '', 11, NULL, 20, 'Book', 296, 'Layer 5: Session', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1773, 26, 131, 876, NULL, '', 11, NULL, 20, 'Book', 297, 'Layer 6: Presentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1774, 26, 132, 878, NULL, '', 11, NULL, 20, 'Book', 189, 'Server based Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1775, 26, 132, 878, NULL, '', 11, NULL, 20, 'Book', 303, 'Network Address Translation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1776, 26, 132, 878, NULL, '', 11, NULL, 20, 'Book', 335, 'Secure Network Components', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1777, 26, 132, 879, NULL, '', 11, NULL, 20, 'Book', 336, 'Firewall', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1778, 26, 132, 880, NULL, '', 11, NULL, 20, 'Book', 340, 'Firewall Deployment Architectures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1779, 26, 132, 881, NULL, '', 11, NULL, 20, 'Book', 478, 'Intrusion Detection and Prevention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1780, 26, 132, 881, NULL, '', 11, NULL, 20, 'Book', 483, 'Egress Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1781, 26, 132, 881, NULL, '', 11, NULL, 20, 'Book', 514, 'Intrusion Detection System and Intrusion Prevention Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1782, 26, 132, 882, NULL, '', 11, NULL, 20, 'Book', 517, 'Sandboxing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1783, 26, 132, 883, NULL, '', 11, NULL, 20, 'Book', 517, 'Honeypots / Honeynets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1784, 26, 132, 884, NULL, '', 11, NULL, 20, 'Book', 352, 'Network Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1785, 26, 132, 884, NULL, '', 11, NULL, 20, 'Book', 354, 'Endpoint Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1786, 26, 133, 885, NULL, '', 11, NULL, 20, 'Book', 312, 'Transport Layer Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1787, 26, 133, 885, NULL, '', 11, NULL, 20, 'Book', 357, 'Implement secure communication channels according to design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1788, 26, 133, 886, NULL, '', 11, NULL, 20, 'Book', 359, 'Multimedia Collaboration', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1789, 26, 133, 886, NULL, '', 11, NULL, 20, 'Book', 368, 'Authentication Approaches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1790, 26, 133, 886, NULL, '', 11, NULL, 20, 'Book', 417, 'RADIUS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1791, 26, 133, 887, NULL, '', 11, NULL, 20, 'Book', 153, 'Encapsulation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1792, 26, 133, 887, NULL, '', 11, NULL, 20, 'Book', 311, 'Secure Shell', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1793, 26, 133, 887, NULL, '', 11, NULL, 20, 'Book', 365, 'Remote Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1794, 26, 133, 887, NULL, '', 11, NULL, 20, 'Book', 369, 'Virtual Private Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1795, 26, 133, 888, NULL, '', 11, NULL, 20, 'Book', 312, 'Internet Protocol Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1796, 27, 134, 889, NULL, '', 11, NULL, 20, 'Book', 155, 'Least Privilege', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1797, 27, 134, 889, NULL, '', 11, NULL, 20, 'Book', 270, 'Least Privilege and Need-to-know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1798, 27, 134, 889, NULL, '', 11, NULL, 20, 'Book', 395, 'Common Access Control Errors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1799, 27, 134, 889, NULL, '', 11, NULL, 20, 'Book', 494, 'Need to know / Least Privilige', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1800, 27, 134, 889, NULL, '', 11, NULL, 20, 'Book', 378, 'Control physical and logical access to assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1801, 27, 134, 889, NULL, '', 11, NULL, 20, 'Book', 496, 'Privileged Account Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1802, 27, 134, 890, NULL, '', 11, NULL, 20, 'Book', 156, 'Centralized Parameter Validation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1803, 27, 134, 890, NULL, '', 11, NULL, 20, 'Book', 156, 'Centralized General Security Services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1804, 27, 134, 890, NULL, '', 11, NULL, 20, 'Book', 388, 'Identity Management Implementation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1805, 27, 135, 891, NULL, '', 11, NULL, 20, 'Book', 396, 'Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1806, 27, 135, 892, NULL, '', 11, NULL, 20, 'Book', 397, 'Registration, Proofing and Establishment of Identity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1807, 27, 135, 894, NULL, '', 11, NULL, 20, 'Book', 399, 'Federated Identity Management (FIM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1808, 27, 135, 895, NULL, '', 11, NULL, 20, 'Book', 414, 'OpenID Connect/ Open Authorization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1809, 27, 135, 895, NULL, '', 11, NULL, 20, 'Book', 415, 'SAML', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1810, 27, 135, 896, NULL, '', 11, NULL, 20, 'Book', 401, 'Just-In-Time', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1811, 27, 135, 902, NULL, '', 11, NULL, 20, 'Book', 389, 'Single / Multifactor Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1812, 27, 135, 903, NULL, '', 11, NULL, 20, 'Book', 312, 'Kerberos', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1813, 27, 135, 903, NULL, '', 11, NULL, 20, 'Book', 400, 'Single sign-on', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1814, 27, 135, 903, NULL, '', 11, NULL, 20, 'Book', 416, 'Kerberos', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1815, 27, 135, 905, NULL, '', 11, NULL, 20, 'Book', 396, 'Session Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1816, 27, 136, 906, NULL, '', 11, NULL, 20, 'Book', 401, 'Federated identity with a third-party service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1817, 27, 137, 907, NULL, '', 11, NULL, 20, 'Book', 404, 'implement and manage authorization mechanisms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1818, 27, 137, 908, NULL, '', 11, NULL, 20, 'Book', 406, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1819, 27, 138, 911, NULL, '', 11, NULL, 20, 'Book', 408, 'Manage the identity and access provisioning lifecycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1820, 27, 138, 911, NULL, '', 11, NULL, 20, 'Book', 490, 'Provisioning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1821, 27, 139, 913, NULL, '', 11, NULL, 20, 'Book', 414, 'Implement authentication systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1822, 28, 140, 914, NULL, '', 11, NULL, 20, 'Book', 450, 'Backup Verification Data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1823, 28, 140, 915, NULL, '', 11, NULL, 20, 'Book', 420, 'Design and validate assessment, test, and audit strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1824, 28, 141, 916, NULL, '', 11, NULL, 20, 'Book', 436, 'Code Review and Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1825, 28, 141, 916, NULL, '', 11, NULL, 20, 'Book', 588, 'Application Security Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1826, 28, 141, 917, NULL, '', 11, NULL, 20, 'Book', 423, 'Conduct security control testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1827, 28, 141, 918, NULL, '', 11, NULL, 20, 'Book', 521, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1828, 28, 141, 920, NULL, '', 11, NULL, 20, 'Book', 435, 'Log review', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1829, 28, 141, 920, NULL, '', 11, NULL, 20, 'Book', 440, 'Breach Attack Simulations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1830, 28, 141, 920, NULL, '', 11, NULL, 20, 'Book', 486, 'Protect Log Data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1831, 28, 141, 921, NULL, '', 11, NULL, 20, 'Book', 484, 'Log Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1832, 28, 141, 922, NULL, '', 11, NULL, 20, 'Book', 435, 'Synthetic Transactions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1833, 28, 142, 924, NULL, '', 11, NULL, 20, 'Book', 442, 'Collect security process data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1834, 28, 142, 924, NULL, '', 11, NULL, 20, 'Book', 447, 'Key Performance and Risk Indicators', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1835, 28, 143, 925, NULL, '', 11, NULL, 20, 'Book', 452, 'Analyze test output and generate report', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1836, 28, 144, 926, NULL, '', 11, NULL, 20, 'Book', 458, 'Conduct or facilitate security audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1837, 28, 144, 927, NULL, '', 11, NULL, 20, 'Book', 25, 'System and Organization Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1838, 29, 145, 929, NULL, '', 11, NULL, 20, 'Book', 48, 'Understanding Requirements for Investigation Types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1839, 29, 145, 930, NULL, '', 11, NULL, 20, 'Book', 465, 'Evidence collection and handling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1840, 29, 145, 931, NULL, '', 11, NULL, 20, 'Book', 475, 'Artifacts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1841, 29, 145, 932, NULL, '', 11, NULL, 20, 'Book', 467, 'Reporting and Documentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1842, 29, 145, 932, NULL, '', 11, NULL, 20, 'Book', 469, 'Investigative Techniques', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1843, 29, 145, 932, NULL, '', 11, NULL, 20, 'Book', 470, 'Digital Forensics Tools, Tactics and Procedures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1844, 29, 154, 935, NULL, '', 11, NULL, 20, 'Book', 160, 'Secure Defaults', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1845, 29, 154, 935, NULL, '', 11, NULL, 20, 'Book', 161, 'Fail Securely', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1846, 29, 154, 936, NULL, '', 11, NULL, 20, 'Book', 120, 'Data Location', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1847, 29, 154, 936, NULL, '', 11, NULL, 20, 'Book', 524, 'Backup storage strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1848, 29, 154, 938, NULL, '', 11, NULL, 20, 'Book', 525, 'Redundant Array of Independent Disks (RAID)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1849, 29, 154, 939, NULL, '', 11, NULL, 20, 'Book', 153, 'Redundancy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1850, 29, 154, 939, NULL, '', 11, NULL, 20, 'Book', 528, 'System Resilience, High Availability, Quality of Service and Fault Tolerance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1851, 29, 154, 940, NULL, '', 11, NULL, 20, 'Book', 527, 'Recovery site strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1852, 29, 155, 941, NULL, '', 11, NULL, 20, 'Book', 529, 'Implement Disaster Recovery processes', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1853, 29, 156, 943, NULL, '', 11, NULL, 20, 'Book', 535, 'Test Disaster Recovery Plans', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1854, 29, 156, 943, NULL, '', 11, NULL, 20, 'Book', 567, 'Operation and Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1855, 29, 157, 944, NULL, '', 11, NULL, 20, 'Book', 538, 'Participate in Business Continuity planning and exercises', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1856, 29, 146, 945, NULL, '', 11, NULL, 20, 'Book', 480, 'Security Information and Event Management (SIEM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1857, 29, 146, 946, NULL, '', 11, NULL, 20, 'Book', 481, 'Continuous monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1858, 29, 147, 947, NULL, '', 11, NULL, 20, 'Book', 109, 'Asset inventory', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1859, 29, 147, 947, NULL, '', 11, NULL, 20, 'Book', 112, 'Asset Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1860, 29, 147, 947, NULL, '', 11, NULL, 20, 'Book', 492, 'Asset inventory', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1861, 29, 147, 947, NULL, '', 11, NULL, 20, 'Book', 113, 'Information Technology Asset Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1862, 29, 147, 948, NULL, '', 11, NULL, 20, 'Book', 114, 'Configuration management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1863, 29, 147, 948, NULL, '', 11, NULL, 20, 'Book', 489, 'Perform Configuration Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1864, 29, 148, 949, NULL, '', 11, NULL, 20, 'Book', 498, 'Job rotation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1865, 29, 149, 950, NULL, '', 11, NULL, 20, 'Book', 499, 'Apply resource protection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1866, 29, 150, 951, NULL, '', 11, NULL, 20, 'Book', 502, 'Conduct incident management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1867, 29, 151, 952, NULL, '', 11, NULL, 20, 'Book', 511, 'Operate and maintain detective and preventative measures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1868, 29, 151, 953, NULL, '', 11, NULL, 20, 'Book', 518, 'Anti-malware', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1869, 29, 152, 954, NULL, '', 11, NULL, 20, 'Book', 519, 'Implement and support patch and vulnerability management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1870, 29, 153, 955, NULL, '', 11, NULL, 20, 'Book', 114, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1871, 29, 153, 955, NULL, '', 11, NULL, 20, 'Book', 522, 'Understand and participate in change management processes', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1872, 29, 153, 955, NULL, '', 11, NULL, 20, 'Book', 568, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1873, 30, 160, 956, NULL, '', 11, NULL, 20, 'Book', 550, 'Understand and integrate security in the Software Development Life Cycle (SDLC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1874, 30, 160, 956, NULL, '', 11, NULL, 20, 'Book', 212, 'Microservices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1875, 30, 160, 957, NULL, '', 11, NULL, 20, 'Book', 551, 'Software Development Lifecycle Phases', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1876, 30, 160, 958, NULL, '', 11, NULL, 20, 'Book', 551, 'Development methodologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1877, 30, 160, 959, NULL, '', 11, NULL, 20, 'Book', 561, 'Maturity models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1878, 30, 160, 960, NULL, '', 11, NULL, 20, 'Book', 557, 'DevOps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1879, 30, 160, 960, NULL, '', 11, NULL, 20, 'Book', 571, 'Integrated Product Team', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1880, 30, 161, 962, NULL, '', 11, NULL, 20, 'Book', 572, 'Identify and apply security controls in software development ecosystems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1881, 30, 161, 965, NULL, '', 11, NULL, 20, 'Book', 581, 'Continuous Integration and Continuous Delivery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1882, 30, 162, 966, NULL, '', 11, NULL, 20, 'Book', 590, 'Assess the effectiveness of software security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1883, 30, 163, 967, NULL, '', 11, NULL, 20, 'Book', 203, 'Cloud based Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1884, 30, 163, 967, NULL, '', 11, NULL, 20, 'Book', 599, 'Assess security impact of acquired software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1885, 30, 164, 968, NULL, '', 11, NULL, 20, 'Book', 604, 'Define and apply secure coding guidelines and standards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1886, 30, 164, 969, NULL, '', 11, NULL, 20, 'Book', 613, 'Security of Application Programming Interfaces (APIs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1887, 30, 164, 970, NULL, '', 11, NULL, 20, 'Book', 618, 'Secure coding practices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1888, 23, 104, 740, NULL, '', 11, NULL, 22, 'Book', 44, 'Professional Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1889, 23, 113, 741, NULL, '', 11, NULL, 22, 'Book', 53, 'Risk Management Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1890, 23, 113, 743, NULL, '', 11, NULL, 22, 'Book', 171, 'Overview of Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1891, 23, 113, 744, NULL, '', 11, NULL, 22, 'Book', 65, 'Asset Valuation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1892, 23, 113, 744, NULL, '', 11, NULL, 22, 'Book', 72, 'Risk Analysis Approaches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1893, 23, 113, 744, NULL, '', 11, NULL, 22, 'Book', 112, 'Assigning Values to Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1894, 23, 113, 745, NULL, '', 11, NULL, 22, 'Book', 57, 'Risk Management Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1895, 23, 113, 745, NULL, '', 11, NULL, 22, 'Book', 94, 'Risk Reporting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1896, 23, 113, 745, NULL, '', 11, NULL, 22, 'Book', 109, 'Risk Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1897, 23, 113, 746, NULL, '', 11, NULL, 22, 'Book', 108, 'Business Impact Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1898, 23, 113, 747, NULL, '', 11, NULL, 22, 'Book', 79, 'Responding to Risks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1899, 23, 113, 748, NULL, '', 11, NULL, 22, 'Book', 83, 'Types of Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1900, 23, 113, 748, NULL, '', 11, NULL, 22, 'Book', 944, 'Preventive and Detective Measures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1901, 23, 113, 749, NULL, '', 11, NULL, 22, 'Book', 81, 'Countermeasure Selection and Implementation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1902, 23, 113, 750, NULL, '', 11, NULL, 22, 'Book', 88, 'Control Assessments', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1903, 23, 113, 750, NULL, '', 11, NULL, 22, 'Book', 91, 'Monitoring Risks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1904, 23, 114, 752, NULL, '', 11, NULL, 22, 'Book', 385, 'Threat Modeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1905, 23, 114, 753, NULL, '', 11, NULL, 22, 'Book', 864, 'Social Engineering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1906, 23, 115, 754, NULL, '', 11, NULL, 22, 'Book', 17, 'Organizational Processes', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1907, 23, 115, 754, NULL, '', 11, NULL, 22, 'Book', 96, 'Supply Chain Risk Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1908, 23, 115, 754, NULL, '', 11, NULL, 22, 'Book', 99, 'Other Third Party Risks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1909, 23, 115, 754, NULL, '', 11, NULL, 22, 'Book', 853, 'Security Metrics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1910, 23, 115, 754, NULL, '', 11, NULL, 22, 'Book', 869, 'Reporting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1911, 23, 115, 754, NULL, '', 11, NULL, 22, 'Book', 872, 'Writing Technical Reports', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1912, 23, 116, 755, NULL, '', 11, NULL, 22, 'Book', 40, 'Security awareness, education, and training programs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1913, 23, 116, 755, NULL, '', 11, NULL, 22, 'Book', 863, 'Security Training and Security Awareness Training', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1914, 23, 105, 757, NULL, '', 11, NULL, 22, 'Book', 4, 'Fundamental Cybersecurity Concepts and Terms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1915, 23, 106, 758, NULL, '', 11, NULL, 22, 'Book', 10, 'Security Governance Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1916, 23, 106, 758, NULL, '', 11, NULL, 22, 'Book', 199, 'Putting It All Together', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1917, 23, 106, 758, NULL, '', 11, NULL, 22, 'Book', 875, 'Management Review and Approval', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1918, 23, 106, 759, NULL, '', 11, NULL, 22, 'Book', 741, 'Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1919, 23, 106, 760, NULL, '', 11, NULL, 22, 'Book', 18, 'Organizational Roles & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1920, 23, 106, 761, NULL, '', 11, NULL, 22, 'Book', 159, 'Due care vs. due diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1921, 23, 107, 762, NULL, '', 11, NULL, 22, 'Book', 45, 'Organizational Code of Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1922, 23, 107, 762, NULL, '', 11, NULL, 22, 'Book', 126, 'Types of Legal Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1923, 23, 107, 762, NULL, '', 11, NULL, 22, 'Book', 155, 'Compliance Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1924, 23, 108, 763, NULL, '', 11, NULL, 22, 'Book', 130, 'Cybercrimes and Data Breaches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1925, 23, 108, 763, NULL, '', 11, NULL, 22, 'Book', 139, 'Data Breaches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1926, 23, 108, 763, NULL, '', 11, NULL, 22, 'Book', 147, 'Licensing and intellectual property requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1927, 23, 108, 764, NULL, '', 11, NULL, 22, 'Book', 145, 'Import / export controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1928, 23, 108, 765, NULL, '', 11, NULL, 22, 'Book', 146, 'Trans-border data flow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1929, 23, 108, 766, NULL, '', 11, NULL, 22, 'Book', 90, 'Security and Privacy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1930, 23, 108, 766, NULL, '', 11, NULL, 22, 'Book', 140, 'Personally Identifiable Information', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1931, 23, 108, 767, NULL, '', 11, NULL, 22, 'Book', 141, 'Laws pertaining to Data Breaches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1932, 23, 108, 767, NULL, '', 11, NULL, 22, 'Book', 158, 'Privacy Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1933, 23, 110, 770, NULL, '', 11, NULL, 22, 'Book', 25, 'Security Policies, Standards, Procedure and Guidelines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1934, 23, 110, 770, NULL, '', 11, NULL, 22, 'Book', 98, 'Risk Associated with Hardware, Software and Services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1935, 23, 110, 770, NULL, '', 11, NULL, 22, 'Book', 153, 'Software Piracy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1936, 23, 111, 771, NULL, '', 11, NULL, 22, 'Book', 101, 'Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1937, 23, 111, 771, NULL, '', 11, NULL, 22, 'Book', 867, 'Disaster Recovery and Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1938, 23, 111, 772, NULL, '', 11, NULL, 22, 'Book', 1029, 'Recovery Strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1939, 23, 112, 774, NULL, '', 11, NULL, 22, 'Book', 33, 'Personnel Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1940, 23, 112, 774, NULL, '', 11, NULL, 22, 'Book', 227, 'Secure Provisioning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1941, 23, 112, 774, NULL, '', 11, NULL, 22, 'Book', 390, 'Secure Design Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1942, 23, 112, 774, NULL, '', 11, NULL, 22, 'Book', 885, 'Foundational Security Operations Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1943, 23, 112, 774, NULL, '', 11, NULL, 22, 'Book', 929, 'Personnel Safety and Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1944, 23, 112, 775, NULL, '', 11, NULL, 22, 'Book', 39, 'Vendors, Consultants and Contractors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1945, 24, 167, 776, NULL, '', 11, NULL, 22, 'Book', 214, 'Information and Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1946, 24, 167, 776, NULL, '', 11, NULL, 22, 'Book', 219, 'Asset Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1947, 24, 167, 776, NULL, '', 11, NULL, 22, 'Book', 222, 'Managing LifeCycle of Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1948, 24, 167, 777, NULL, '', 11, NULL, 22, 'Book', 224, 'Inventories', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1949, 24, 167, 779, NULL, '', 11, NULL, 22, 'Book', 215, 'Data Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1950, 24, 119, 783, NULL, '', 11, NULL, 22, 'Book', 230, 'Data Life Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1951, 24, 119, 784, NULL, '', 11, NULL, 22, 'Book', 240, 'Data Destruction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1952, 24, 120, 785, NULL, '', 11, NULL, 22, 'Book', 234, 'Developing a Retention Policy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1953, 24, 120, 785, NULL, '', 11, NULL, 22, 'Book', 238, 'Data Archival', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1954, 24, 121, 786, NULL, '', 11, NULL, 22, 'Book', 253, 'Data Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1955, 24, 121, 786, NULL, '', 11, NULL, 22, 'Book', 254, 'Data States', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1956, 24, 121, 787, NULL, '', 11, NULL, 22, 'Book', 600, 'Link Encryption vs End to End Encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1957, 24, 121, 787, NULL, '', 11, NULL, 22, 'Book', 605, 'VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1958, 24, 121, 789, NULL, '', 11, NULL, 22, 'Book', 263, 'Digital Rights Management (DRM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1959, 24, 121, 790, NULL, '', 11, NULL, 22, 'Book', 258, 'Data Protection Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1960, 24, 121, 790, NULL, '', 11, NULL, 22, 'Book', 265, 'Data Loss Prevention (DLP)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1961, 25, 122, 792, NULL, '', 11, NULL, 22, 'Book', 283, 'General System Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1962, 25, 123, 793, NULL, '', 11, NULL, 22, 'Book', 67, 'Methodologies for Risk Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1963, 25, 123, 793, NULL, '', 11, NULL, 22, 'Book', 182, 'NIST Cybersecurity Framework', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1964, 25, 123, 793, NULL, '', 11, NULL, 22, 'Book', 397, 'Security Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1965, 25, 123, 794, NULL, '', 11, NULL, 22, 'Book', 189, 'Enterprise Architecture Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1966, 25, 123, 795, NULL, '', 11, NULL, 22, 'Book', 398, 'Bell-La Padula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1967, 25, 123, 795, NULL, '', 11, NULL, 22, 'Book', 399, 'Biba Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1968, 25, 123, 796, NULL, '', 11, NULL, 22, 'Book', 400, 'Rule Based Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1969, 25, 124, 800, NULL, '', 11, NULL, 22, 'Book', 179, 'Information Security Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1970, 25, 124, 800, NULL, '', 11, NULL, 22, 'Book', 185, 'CIS Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1971, 25, 124, 800, NULL, '', 11, NULL, 22, 'Book', 187, 'COBIT 2019', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1972, 25, 124, 800, NULL, '', 11, NULL, 22, 'Book', 196, 'Other Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1973, 25, 124, 800, NULL, '', 11, NULL, 22, 'Book', 177, 'ISO/IEC 27005', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1974, 25, 125, 802, NULL, '', 11, NULL, 22, 'Book', 404, 'Trusted Platform Modules', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1975, 25, 125, 803, NULL, '', 11, NULL, 22, 'Book', 406, 'Hardware Security Module', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1976, 25, 125, 809, NULL, '', 11, NULL, 22, 'Book', 296, 'Virtualized Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1977, 25, 125, 809, NULL, '', 11, NULL, 22, 'Book', 699, 'Desktop Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1978, 25, 125, 809, NULL, '', 11, NULL, 22, 'Book', 704, 'Virtualized Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1979, 25, 125, 810, NULL, '', 11, NULL, 22, 'Book', 390, 'Defense in depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1980, 25, 126, 812, NULL, '', 11, NULL, 22, 'Book', 296, 'Virtual Machines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1981, 25, 126, 813, NULL, '', 11, NULL, 22, 'Book', 161, 'Requirements for Investigations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1982, 25, 126, 814, NULL, '', 11, NULL, 22, 'Book', 275, 'Cloud Access Security Broker', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1983, 25, 126, 814, NULL, '', 11, NULL, 22, 'Book', 299, 'Serverless', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1984, 25, 126, 821, NULL, '', 11, NULL, 22, 'Book', 582, 'Mobile Wireless Communication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1985, 25, 126, 823, NULL, '', 11, NULL, 22, 'Book', 307, 'Distributed systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1986, 25, 126, 825, NULL, '', 11, NULL, 22, 'Book', 289, 'Industrial Control Systems (ICS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1987, 25, 126, 826, NULL, '', 11, NULL, 22, 'Book', 306, 'Internet of Things (IoT)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1988, 25, 126, 826, NULL, '', 11, NULL, 22, 'Book', 306, 'Embedded Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1989, 25, 126, 827, NULL, '', 11, NULL, 22, 'Book', 301, 'Cloud Based Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1990, 25, 127, 828, NULL, '', 11, NULL, 22, 'Book', 317, 'History of Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1991, 25, 127, 828, NULL, '', 11, NULL, 22, 'Book', 321, 'Cryptography Definitions & Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1992, 25, 127, 828, NULL, '', 11, NULL, 22, 'Book', 323, 'Cryptosystems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1993, 25, 127, 829, NULL, '', 11, NULL, 22, 'Book', 359, 'Digital Certificates', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1994, 25, 127, 831, NULL, '', 11, NULL, 22, 'Book', 359, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1995, 25, 127, 831, NULL, '', 11, NULL, 22, 'Book', 362, 'Public Key Infrastructure (PKI) Steps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1996, 25, 127, 832, NULL, '', 11, NULL, 22, 'Book', 324, 'Kerckhoffs Principle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1997, 25, 127, 832, NULL, '', 11, NULL, 22, 'Book', 364, 'Key Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1998, 25, 127, 833, NULL, '', 11, NULL, 22, 'Book', 334, 'Initialization Vectors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(1999, 25, 127, 834, NULL, '', 11, NULL, 22, 'Book', 325, 'One-Time Pad', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2000, 25, 127, 836, NULL, '', 11, NULL, 22, 'Book', 329, 'Symmetric key cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2001, 25, 127, 837, NULL, '', 11, NULL, 22, 'Book', 335, 'Asymmetric key cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2002, 25, 127, 837, NULL, '', 11, NULL, 22, 'Book', 340, 'Asymmetric key cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2003, 25, 127, 838, NULL, '', 11, NULL, 22, 'Book', 337, 'Diffie-Hellman Algorithm', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2004, 25, 127, 838, NULL, '', 11, NULL, 22, 'Book', 346, 'Hybrid Encryption Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2005, 25, 127, 839, NULL, '', 11, NULL, 22, 'Book', 351, 'Integrity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2006, 25, 127, 839, NULL, '', 11, NULL, 22, 'Book', 354, 'Message Integrity Verification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2007, 25, 127, 840, NULL, '', 11, NULL, 22, 'Book', 356, 'Digital Signatures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2008, 25, 128, 841, NULL, '', 11, NULL, 22, 'Book', 134, 'The Evolution of Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2009, 25, 128, 842, NULL, '', 11, NULL, 22, 'Book', 367, 'Attacks against Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2010, 25, 128, 843, NULL, '', 11, NULL, 22, 'Book', 370, 'Implementation Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2011, 25, 128, 843, NULL, '', 11, NULL, 22, 'Book', 372, 'Other Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2012, 25, 129, 844, NULL, '', 11, NULL, 22, 'Book', 220, 'Physical Security Considerations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2013, 25, 129, 844, NULL, '', 11, NULL, 22, 'Book', 418, 'Security Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2014, 25, 129, 844, NULL, '', 11, NULL, 22, 'Book', 423, 'The Site Planning Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2015, 25, 129, 844, NULL, '', 11, NULL, 22, 'Book', 433, 'Designing a Physical Security Program', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2016, 25, 130, 846, NULL, '', 11, NULL, 22, 'Book', 803, 'Perimeter Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2017, 25, 130, 846, NULL, '', 11, NULL, 22, 'Book', 906, 'External Perimeter Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2018, 25, 130, 848, NULL, '', 11, NULL, 22, 'Book', 448, 'Utilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2019, 25, 130, 849, NULL, '', 11, NULL, 22, 'Book', 453, 'Heating Ventilation & Air Conditioning (HVAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2020, 25, 130, 850, NULL, '', 11, NULL, 22, 'Book', 454, 'Fire Safety', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2021, 25, 130, 851, NULL, '', 11, NULL, 22, 'Book', 427, 'Crime Preention through Environmental Design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2022, 25, 130, 851, NULL, '', 11, NULL, 22, 'Book', 446, 'Distribution Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2023, 25, 130, 852, NULL, '', 11, NULL, 22, 'Book', 913, 'Surveillance Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2024, 25, 130, 853, NULL, '', 11, NULL, 22, 'Book', 925, 'Intrusion Detection Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2025, 25, 130, 854, NULL, '', 11, NULL, 22, 'Book', 911, 'Lighting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2026, 25, 130, 855, NULL, '', 11, NULL, 22, 'Book', 436, 'Construction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2027, 25, 130, 855, NULL, '', 11, NULL, 22, 'Book', 440, 'Doors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2028, 25, 130, 856, NULL, '', 11, NULL, 22, 'Book', 441, 'Work Area Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2029, 25, 130, 856, NULL, '', 11, NULL, 22, 'Book', 447, 'Storage Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2030, 25, 130, 856, NULL, '', 11, NULL, 22, 'Book', 917, 'Locks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2031, 25, 130, 857, NULL, '', 11, NULL, 22, 'Book', 443, 'Data Processing Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2032, 25, 130, 857, NULL, '', 11, NULL, 22, 'Book', 924, 'Personnel Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2033, 25, 130, 858, NULL, '', 11, NULL, 22, 'Book', 436, 'Construction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2034, 25, 130, 858, NULL, '', 11, NULL, 22, 'Book', 441, 'Window Types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2035, 25, 130, 859, NULL, '', 11, NULL, 22, 'Book', 436, 'Construction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2036, 26, 131, 860, NULL, '', 11, NULL, 22, 'Book', 470, 'Network Reference Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2037, 26, 131, 860, NULL, '', 11, NULL, 22, 'Book', 483, 'Functions and Protocols in the OSI Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2038, 26, 131, 860, NULL, '', 11, NULL, 22, 'Book', 502, 'Internet Protocol Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2039, 26, 131, 860, NULL, '', 11, NULL, 22, 'Book', 537, 'Intranets and Extranets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2040, 26, 131, 860, NULL, '', 11, NULL, 22, 'Book', 626, 'Multilayer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2041, 26, 131, 861, NULL, '', 11, NULL, 22, 'Book', 474, 'Application Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2042, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 502, 'Internet Protocol Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2043, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 515, 'Address Resolution Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2044, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 524, 'Domain Name Service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2045, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 597, 'Applying secure design principles to Network Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2046, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 599, 'Secure Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2047, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 613, 'Hypertext Transfer Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(2048, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 616, 'Domaib Name System', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2049, 26, 131, 864, NULL, '', 11, NULL, 22, 'Book', 655, 'Network Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2050, 26, 131, 865, NULL, '', 11, NULL, 22, 'Book', 559, 'Wireless Communication Techniques', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2051, 26, 131, 867, NULL, '', 11, NULL, 22, 'Book', 487, 'Local Area Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2052, 26, 131, 867, NULL, '', 11, NULL, 22, 'Book', 630, 'VLAN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2053, 26, 131, 867, NULL, '', 11, NULL, 22, 'Book', 632, 'Software Defined Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2054, 26, 131, 868, NULL, '', 11, NULL, 22, 'Book', 469, 'Data Communication Foundations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2055, 26, 131, 868, NULL, '', 11, NULL, 22, 'Book', 538, 'Metropolitan Area Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2056, 26, 131, 868, NULL, '', 11, NULL, 22, 'Book', 540, 'Wide Area Networks (WAN)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2057, 26, 131, 868, NULL, '', 11, NULL, 22, 'Book', 547, 'Frame Relay', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2058, 26, 131, 869, NULL, '', 11, NULL, 22, 'Book', 483, 'Physical Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2059, 26, 131, 869, NULL, '', 11, NULL, 22, 'Book', 643, 'Transmission Media', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2060, 26, 131, 870, NULL, '', 11, NULL, 22, 'Book', 480, 'Data Link Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2061, 26, 131, 870, NULL, '', 11, NULL, 22, 'Book', 494, 'Layer 2 Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2062, 26, 131, 870, NULL, '', 11, NULL, 22, 'Book', 545, 'Switching', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2063, 26, 131, 872, NULL, '', 11, NULL, 22, 'Book', 480, 'Network Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2064, 26, 131, 873, NULL, '', 11, NULL, 22, 'Book', 510, 'IP Addressing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2065, 26, 131, 873, NULL, '', 11, NULL, 22, 'Book', 520, 'Internet Control Message Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2066, 26, 131, 873, NULL, '', 11, NULL, 22, 'Book', 687, 'IP Telephony', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2067, 26, 131, 874, NULL, '', 11, NULL, 22, 'Book', 479, 'Transport Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2068, 26, 131, 874, NULL, '', 11, NULL, 22, 'Book', 517, 'Dynamic Host Configuration Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2069, 26, 131, 875, NULL, '', 11, NULL, 22, 'Book', 477, 'Session Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2070, 26, 131, 876, NULL, '', 11, NULL, 22, 'Book', 475, 'Presentation Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2071, 26, 132, 878, NULL, '', 11, NULL, 22, 'Book', 531, 'Network Address Translation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2072, 26, 132, 878, NULL, '', 11, NULL, 22, 'Book', 629, 'Network Segmentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2073, 26, 132, 879, NULL, '', 11, NULL, 22, 'Book', 945, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2074, 26, 132, 880, NULL, '', 11, NULL, 22, 'Book', 959, 'Firewall architectures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2075, 26, 132, 881, NULL, '', 11, NULL, 22, 'Book', 967, 'Intrusion Detection and Prevention Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2076, 26, 132, 881, NULL, '', 11, NULL, 22, 'Book', 981, 'Egress Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2077, 26, 132, 882, NULL, '', 11, NULL, 22, 'Book', 972, 'Sandboxing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2078, 26, 132, 883, NULL, '', 11, NULL, 22, 'Book', 973, 'Outsourced Security Services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2079, 26, 132, 884, NULL, '', 11, NULL, 22, 'Book', 667, 'Network Access Control Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2080, 26, 132, 884, NULL, '', 11, NULL, 22, 'Book', 673, 'Endpoint Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2081, 26, 133, 885, NULL, '', 11, NULL, 22, 'Book', 349, 'Session keys', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2082, 26, 133, 885, NULL, '', 11, NULL, 22, 'Book', 602, 'TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2083, 26, 133, 886, NULL, '', 11, NULL, 22, 'Book', 693, 'Multimedia Collaboration', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2084, 26, 133, 886, NULL, '', 11, NULL, 22, 'Book', 789, 'Remote Access Control Technologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2085, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 533, 'Routing Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2086, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 602, 'TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2087, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 605, 'VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2088, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 606, 'Point to Point Tunneling Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2089, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 607, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2090, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 696, 'Remote Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2091, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 697, 'VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2092, 26, 133, 887, NULL, '', 11, NULL, 22, 'Book', 701, 'Secure Shell', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2093, 26, 133, 888, NULL, '', 11, NULL, 22, 'Book', 607, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2094, 27, 134, 889, NULL, '', 11, NULL, 22, 'Book', 801, 'Controlling physical and logical access to assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2095, 27, 134, 890, NULL, '', 11, NULL, 22, 'Book', 745, 'Identity Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2096, 27, 135, 891, NULL, '', 11, NULL, 22, 'Book', 715, 'Access control services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2097, 27, 135, 892, NULL, '', 11, NULL, 22, 'Book', 738, 'Registration and Proofing of Identity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2098, 27, 135, 894, NULL, '', 11, NULL, 22, 'Book', 752, 'Federated Identity Management (FIM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2099, 27, 135, 895, NULL, '', 11, NULL, 22, 'Book', 776, 'Access Control and Markup Languages', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2100, 27, 135, 895, NULL, '', 11, NULL, 22, 'Book', 782, 'OAuth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2101, 27, 135, 895, NULL, '', 11, NULL, 22, 'Book', 783, 'OpenID Connect', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2102, 27, 135, 897, NULL, '', 11, NULL, 22, 'Book', 741, 'Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2103, 27, 135, 896, NULL, '', 11, NULL, 22, 'Book', 738, 'Just-In-Time Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2104, 27, 135, 899, NULL, '', 11, NULL, 22, 'Book', 720, 'Knowledge Based Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2105, 27, 135, 900, NULL, '', 11, NULL, 22, 'Book', 729, 'Ownership based Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2106, 27, 135, 900, NULL, '', 11, NULL, 22, 'Book', 732, 'Cryptographic keys', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2107, 27, 135, 900, NULL, '', 11, NULL, 22, 'Book', 736, 'Credential Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2108, 27, 135, 901, NULL, '', 11, NULL, 22, 'Book', 723, 'Biometric Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2109, 27, 135, 903, NULL, '', 11, NULL, 22, 'Book', 750, 'Single sign-on', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2110, 27, 135, 903, NULL, '', 11, NULL, 22, 'Book', 784, 'Kerberos', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2111, 27, 135, 905, NULL, '', 11, NULL, 22, 'Book', 740, 'Session Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2112, 27, 137, 907, NULL, '', 11, NULL, 22, 'Book', 766, 'Discretionary Access Control (DAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2113, 27, 137, 907, NULL, '', 11, NULL, 22, 'Book', 771, 'Access Control Philosophies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2114, 27, 137, 908, NULL, '', 11, NULL, 22, 'Book', 768, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2115, 27, 138, 911, NULL, '', 11, NULL, 22, 'Book', 795, 'Manage the identity and access provisioning lifecycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2116, 28, 140, 914, NULL, '', 11, NULL, 22, 'Book', 813, 'Test, Assessment and Audit Strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2117, 28, 140, 914, NULL, '', 11, NULL, 22, 'Book', 860, 'Backup Verification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2118, 28, 140, 915, NULL, '', 11, NULL, 22, 'Book', 817, 'Testing Technical Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2119, 28, 141, 916, NULL, '', 11, NULL, 22, 'Book', 1139, 'Application Security Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2120, 28, 141, 917, NULL, '', 11, NULL, 22, 'Book', 822, 'Penetration Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2121, 28, 141, 918, NULL, '', 11, NULL, 22, 'Book', 900, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2122, 28, 141, 920, NULL, '', 11, NULL, 22, 'Book', 828, 'Breach Attack Simulations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2123, 28, 141, 920, NULL, '', 11, NULL, 22, 'Book', 828, 'Log Reviewa', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2124, 28, 141, 922, NULL, '', 11, NULL, 22, 'Book', 832, 'Synthetic Transactions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2125, 28, 142, 924, NULL, '', 11, NULL, 22, 'Book', 855, 'Key risk & performance indicators', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2126, 28, 142, 924, NULL, '', 11, NULL, 22, 'Book', 857, 'Security Process Data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2127, 28, 143, 925, NULL, '', 11, NULL, 22, 'Book', 870, 'Analyzing Results', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2128, 28, 144, 926, NULL, '', 11, NULL, 22, 'Book', 838, 'Conducting Security audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2129, 28, 144, 927, NULL, '', 11, NULL, 22, 'Book', 939, 'Security Operations Center', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2130, 29, 145, 929, NULL, '', 11, NULL, 22, 'Book', 1006, 'Investigations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2131, 29, 145, 930, NULL, '', 11, NULL, 22, 'Book', 447, 'Evidence Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2132, 29, 145, 930, NULL, '', 11, NULL, 22, 'Book', 1008, 'Evidence collection and handling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2133, 29, 145, 932, NULL, '', 11, NULL, 22, 'Book', 1015, 'Digital Forensics Tools, Tactics and Procedures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2134, 29, 145, 932, NULL, '', 11, NULL, 22, 'Book', 1016, 'Forensic Investigation Techniques', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2135, 29, 154, 935, NULL, '', 11, NULL, 22, 'Book', 396, 'Secure Defaults', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2136, 29, 154, 935, NULL, '', 11, NULL, 22, 'Book', 396, 'Fail Securely', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2137, 29, 154, 936, NULL, '', 11, NULL, 22, 'Book', 1034, 'Data Backup', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2138, 29, 154, 936, NULL, '', 11, NULL, 22, 'Book', 1040, 'Choosing a Software Backup Facility', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2139, 29, 154, 939, NULL, '', 11, NULL, 22, 'Book', 551, 'Quality of Service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2140, 29, 154, 939, NULL, '', 11, NULL, 22, 'Book', 1047, 'Reciprocal Agreements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2141, 29, 154, 940, NULL, '', 11, NULL, 22, 'Book', 1043, 'Recovery site strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2142, 29, 155, 941, NULL, '', 11, NULL, 22, 'Book', 1033, 'Business Process Recovery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2143, 29, 155, 941, NULL, '', 11, NULL, 22, 'Book', 1041, 'Documentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2144, 29, 155, 941, NULL, '', 11, NULL, 22, 'Book', 1053, 'Disaster Recovery Processes', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2145, 29, 156, 943, NULL, '', 11, NULL, 22, 'Book', 1061, 'Testing Disaster Recovery Plans', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2146, 29, 157, 944, NULL, '', 11, NULL, 22, 'Book', 1065, 'Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2147, 29, 157, 944, NULL, '', 11, NULL, 22, 'Book', 1067, 'Information Systems Availability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2148, 29, 146, 945, NULL, '', 11, NULL, 22, 'Book', 978, 'Logging and Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2149, 29, 146, 945, NULL, '', 11, NULL, 22, 'Book', 979, 'Security Information and Event Management (SIEM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2150, 29, 146, 946, NULL, '', 11, NULL, 22, 'Book', 981, 'Continuous monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2151, 29, 147, 947, NULL, '', 11, NULL, 22, 'Book', 261, 'Digital Asset Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2152, 29, 147, 948, NULL, '', 11, NULL, 22, 'Book', 799, 'Configuration management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2153, 29, 147, 948, NULL, '', 11, NULL, 22, 'Book', 893, 'Configuration management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2154, 29, 149, 950, NULL, '', 11, NULL, 22, 'Book', 895, 'Resource Protection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2155, 29, 150, 951, NULL, '', 11, NULL, 22, 'Book', 989, 'Overview of Incident Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2156, 29, 150, 951, NULL, '', 11, NULL, 22, 'Book', 1000, 'Incident Response Planning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2157, 29, 151, 953, NULL, '', 11, NULL, 22, 'Book', 969, 'Antimalware Software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2158, 29, 152, 954, NULL, '', 11, NULL, 22, 'Book', 903, 'Patch management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2159, 29, 153, 955, NULL, '', 11, NULL, 22, 'Book', 891, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2160, 29, 153, 955, NULL, '', 11, NULL, 22, 'Book', 1092, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2161, 30, 160, 957, NULL, '', 11, NULL, 22, 'Book', 1079, 'Software Development Life Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2162, 30, 160, 957, NULL, '', 11, NULL, 22, 'Book', 1081, 'Project Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2163, 30, 160, 958, NULL, '', 11, NULL, 22, 'Book', 1082, 'Project Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2164, 30, 160, 958, NULL, '', 11, NULL, 22, 'Book', 1095, 'Development methodologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2165, 30, 160, 959, NULL, '', 11, NULL, 22, 'Book', 197, 'Capability Maturity Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2166, 30, 160, 959, NULL, '', 11, NULL, 22, 'Book', 1106, 'Maturity models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2167, 30, 160, 960, NULL, '', 11, NULL, 22, 'Book', 1103, 'DevOps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2168, 30, 161, 963, NULL, '', 11, NULL, 22, 'Book', 1136, 'Security Controls for Software Development', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2169, 30, 161, 965, NULL, '', 11, NULL, 22, 'Book', 1140, 'Continuous Integration and Delivery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2170, 30, 162, 966, NULL, '', 11, NULL, 22, 'Book', 1144, 'Software security assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2171, 30, 163, 967, NULL, '', 11, NULL, 22, 'Book', 302, 'SaaS, PaaS and IaaS in Cloud Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2172, 30, 163, 967, NULL, '', 11, NULL, 22, 'Book', 833, 'Code Reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2173, 30, 163, 967, NULL, '', 11, NULL, 22, 'Book', 1145, 'Assess security of acquired software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2174, 30, 164, 969, NULL, '', 11, NULL, 22, 'Book', 1132, 'Application Programming Interfaces (APIs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2175, 30, 164, 970, NULL, '', 11, NULL, 22, 'Book', 1118, 'Programming Languages and Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2176, 30, 164, 970, NULL, '', 11, NULL, 22, 'Book', 1134, 'Secure coding practices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2177, 30, 164, 971, NULL, '', 11, NULL, 22, 'Book', 1133, 'Secure software Development - Source code vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2178, 23, 104, 740, NULL, '', 11, NULL, 21, 'Book', 169, 'Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2179, 23, 113, 741, NULL, '', 11, NULL, 21, 'Book', 93, 'Risk Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2180, 23, 113, 742, NULL, '', 11, NULL, 21, 'Book', 125, 'Supply Chain Risk Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2181, 23, 113, 743, NULL, '', 11, NULL, 21, 'Book', 129, 'NIST 800-37', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2182, 23, 113, 743, NULL, '', 11, NULL, 21, 'Book', 129, 'COSO enterprise risk management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2183, 23, 113, 743, NULL, '', 11, NULL, 21, 'Book', 129, 'ISACA risk IT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2184, 23, 113, 743, NULL, '', 11, NULL, 21, 'Book', 129, 'ISO 3100', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2185, 23, 113, 744, NULL, '', 11, NULL, 21, 'Book', 104, 'Asset Valuation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2186, 23, 113, 744, NULL, '', 11, NULL, 21, 'Book', 151, 'Qualitative Risk Analysis, Assigning Value to Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2187, 23, 113, 744, NULL, '', 11, NULL, 21, 'Book', 151, 'Quantitative Risk Analysis, Assigning Value to Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2188, 23, 113, 744, NULL, '', 11, NULL, 21, 'Book', 118, 'Qualitative vs Quantitative', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2189, 23, 113, 744, NULL, '', 11, NULL, 21, 'Book', 112, 'Qualitative & Quantitative Risk Analysis, Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2190, 23, 113, 745, NULL, '', 11, NULL, 21, 'Book', 101, 'Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2191, 23, 113, 746, NULL, '', 11, NULL, 21, 'Book', 113, 'Annualized Loss Expectancy (ALE) Calculation: ALE = SLE * ARO', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2192, 23, 113, 746, NULL, '', 11, NULL, 21, 'Book', 113, 'Single Loss Expectancy (SLE)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2193, 23, 113, 746, NULL, '', 11, NULL, 21, 'Book', 104, 'Asset Value', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2194, 23, 113, 746, NULL, '', 11, NULL, 21, 'Book', 113, 'Exposure Factor (EF)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2195, 23, 113, 746, NULL, '', 11, NULL, 21, 'Book', 113, 'Annualized Rate of Occurrence (ARO)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2196, 23, 113, 747, NULL, '', 11, NULL, 21, 'Book', 124, 'Handling Risk, Risk Treatment Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2197, 23, 113, 748, NULL, '', 11, NULL, 21, 'Book', 10, 'Types of Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2198, 23, 113, 749, NULL, '', 11, NULL, 21, 'Book', 8, 'Categories of Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2199, 23, 113, 750, NULL, '', 11, NULL, 21, 'Book', 44, 'Functional & assurance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2200, 23, 113, 751, NULL, '', 11, NULL, 21, 'Book', 119, 'Control Selection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2201, 23, 114, 752, NULL, '', 11, NULL, 21, 'Book', 97, 'Threat Modeling Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2202, 23, 114, 752, NULL, '', 11, NULL, 21, 'Book', 99, 'Threat Modeling Methodologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2203, 23, 114, 753, NULL, '', 11, NULL, 21, 'Book', 993, 'Social Engineering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2204, 23, 115, 754, NULL, '', 11, NULL, 21, 'Book', 125, 'Supply Chain Risk Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2205, 23, 115, 754, NULL, '', 11, NULL, 21, 'Book', 128, 'SLA', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2206, 23, 116, 755, NULL, '', 11, NULL, 21, 'Book', 160, 'Awareness, training & education', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2207, 23, 105, 756, NULL, '', 11, NULL, 21, 'Book', 3, 'Fundamental principles of Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2208, 23, 105, 757, NULL, '', 11, NULL, 21, 'Book', 3, 'Fundamental principles of Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2209, 23, 105, 757, NULL, '', 11, NULL, 21, 'Book', 731, 'Fundamental principles of Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2210, 23, 106, 758, NULL, '', 11, NULL, 21, 'Book', 163, 'Security Governance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2211, 23, 106, 759, NULL, '', 11, NULL, 21, 'Book', 931, 'Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2212, 23, 106, 759, NULL, '', 11, NULL, 21, 'Book', 203, 'Responsibility overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2213, 23, 106, 759, NULL, '', 11, NULL, 21, 'Book', 204, 'Roles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2214, 23, 106, 760, NULL, '', 11, NULL, 21, 'Book', 203, 'Layers of Responsibility', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2215, 23, 106, 761, NULL, '', 11, NULL, 21, 'Book', 147, 'Due Care & Due Diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2216, 23, 106, 761, NULL, '', 11, NULL, 21, 'Book', 1054, 'Due Care & Due Diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2217, 23, 107, 762, NULL, '', 11, NULL, 21, 'Book', 45, 'Crux of Computer Crime Laws', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2218, 23, 107, 762, NULL, '', 11, NULL, 21, 'Book', 170, 'Internet Architecture Board', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2219, 23, 107, 762, NULL, '', 11, NULL, 21, 'Book', 172, 'Corporate Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2220, 23, 108, 763, NULL, '', 11, NULL, 21, 'Book', 62, 'Intellectual Property Laws', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2221, 23, 108, 764, NULL, '', 11, NULL, 21, 'Book', 56, 'Import Export Legal Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2222, 23, 108, 765, NULL, '', 11, NULL, 21, 'Book', 53, 'Internet Crime International Issues', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2223, 23, 108, 765, NULL, '', 11, NULL, 21, 'Book', 73, 'Privacy Law', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2224, 23, 108, 766, NULL, '', 11, NULL, 21, 'Book', 70, 'Privacy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2225, 23, 108, 767, NULL, '', 11, NULL, 21, 'Book', 71, 'Privacy Laws General', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2226, 23, 108, 767, NULL, '', 11, NULL, 21, 'Book', 214, 'Privacy Protection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2227, 23, 110, 770, NULL, '', 11, NULL, 21, 'Book', 85, 'Policies, Procedures, Standards, Baselines & Guidelines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2228, 23, 111, 771, NULL, '', 11, NULL, 21, 'Book', 132, 'BCM, BCP, DRP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2229, 23, 111, 772, NULL, '', 11, NULL, 21, 'Book', 1025, 'MTD, RPO, RTO & WRT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2230, 23, 111, 772, NULL, '', 11, NULL, 21, 'Book', 152, 'MTD metrics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2231, 23, 111, 773, NULL, '', 11, NULL, 21, 'Book', 148, 'Business Impact Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2232, 23, 112, 774, NULL, '', 11, NULL, 21, 'Book', 156, 'Personnel Secuirty', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2233, 23, 112, 775, NULL, '', 11, NULL, 21, 'Book', 927, 'Administrative Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2234, 23, 112, 775, NULL, '', 11, NULL, 21, 'Book', 940, 'Personnel Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2235, 24, 167, 776, NULL, '', 11, NULL, 21, 'Book', 197, 'Asset Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2236, 24, 167, 777, NULL, '', 11, NULL, 21, 'Book', 956, 'Asset Inventory', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2237, 24, 167, 778, NULL, '', 11, NULL, 21, 'Book', 228, 'Internal & External Labeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2238, 24, 117, 780, NULL, '', 11, NULL, 21, 'Book', 223, 'Media Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2239, 24, 118, 781, NULL, '', 11, NULL, 21, 'Book', 197, 'Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2240, 24, 118, 782, NULL, '', 11, NULL, 21, 'Book', 198, 'Classification Levels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2241, 24, 119, 783, NULL, '', 11, NULL, 21, 'Book', 194, 'Information Life Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2242, 24, 119, 784, NULL, '', 11, NULL, 21, 'Book', 196, 'Disposal', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2243, 24, 119, 784, NULL, '', 11, NULL, 21, 'Book', 215, 'Data Remanence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2244, 24, 120, 785, NULL, '', 11, NULL, 21, 'Book', 195, 'Data Archival & Disposal', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2245, 24, 121, 786, NULL, '', 11, NULL, 21, 'Book', 220, 'Data at Rest', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2246, 24, 121, 787, NULL, '', 11, NULL, 21, 'Book', 221, 'Data in Motion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2247, 24, 121, 789, NULL, '', 11, NULL, 21, 'Book', 414, 'Digital Rights Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2248, 24, 121, 790, NULL, '', 11, NULL, 21, 'Book', 232, 'Data Leak Prevention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2249, 25, 122, 792, NULL, '', 11, NULL, 21, 'Book', 252, 'System Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2250, 25, 122, 792, NULL, '', 11, NULL, 21, 'Book', 307, 'Security Policy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2251, 25, 123, 793, NULL, '', 11, NULL, 21, 'Book', 312, 'Security Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2252, 25, 123, 794, NULL, '', 11, NULL, 21, 'Book', 15, 'Enterprise Architecture Framework', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2253, 25, 123, 794, NULL, '', 11, NULL, 21, 'Book', 22, 'Zachman', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2254, 25, 123, 794, NULL, '', 11, NULL, 21, 'Book', 24, 'TOGAF', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2255, 25, 123, 794, NULL, '', 11, NULL, 21, 'Book', 27, 'SABSA', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2256, 25, 123, 795, NULL, '', 11, NULL, 21, 'Book', 312, 'Bell-LaPadula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2257, 25, 123, 795, NULL, '', 11, NULL, 21, 'Book', 313, 'Biba Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2258, 25, 123, 796, NULL, '', 11, NULL, 21, 'Book', 314, 'Clark-Wilson Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2259, 25, 123, 796, NULL, '', 11, NULL, 21, 'Book', 315, 'Covert Channels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2260, 25, 123, 796, NULL, '', 11, NULL, 21, 'Book', 316, 'Brewer and Nash Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2261, 25, 123, 796, NULL, '', 11, NULL, 21, 'Book', 316, 'Graham-Denning Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2262, 25, 123, 796, NULL, '', 11, NULL, 21, 'Book', 317, 'Harrison-Ruzzo-Ullman Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2263, 25, 123, 797, NULL, '', 11, NULL, 21, 'Book', 323, 'Certification and Accreditation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2264, 25, 123, 798, NULL, '', 11, NULL, 21, 'Book', 318, 'System Evaluation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2265, 25, 123, 798, NULL, '', 11, NULL, 21, 'Book', 319, 'Common Criteria', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2266, 25, 123, 798, NULL, '', 11, NULL, 21, 'Book', 307, 'TCSEC Security Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2267, 25, 123, 799, NULL, '', 11, NULL, 21, 'Book', 319, 'Commom Criteria', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2268, 25, 123, 799, NULL, '', 11, NULL, 21, 'Book', 322, 'ISO/IEC 15408', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2269, 25, 123, 799, NULL, '', 11, NULL, 21, 'Book', 323, 'EAL', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2270, 25, 124, 800, NULL, '', 11, NULL, 21, 'Book', 32, 'COBIT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2271, 25, 124, 800, NULL, '', 11, NULL, 21, 'Book', 36, 'COBIT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2272, 25, 124, 800, NULL, '', 11, NULL, 21, 'Book', 37, 'ITIL', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2273, 25, 124, 800, NULL, '', 11, NULL, 21, 'Book', 16, 'ISO/IEC 27000 series', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2274, 25, 125, 801, NULL, '', 11, NULL, 21, 'Book', 307, 'TCB', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2275, 25, 125, 801, NULL, '', 11, NULL, 21, 'Book', 310, 'Security Kernel', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2276, 25, 125, 801, NULL, '', 11, NULL, 21, 'Book', 309, 'Reference Monitor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2277, 25, 125, 802, NULL, '', 11, NULL, 21, 'Book', 412, 'Trusted Platform Modules', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2278, 25, 125, 803, NULL, '', 11, NULL, 21, 'Book', 412, 'CPU Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2279, 25, 125, 803, NULL, '', 11, NULL, 21, 'Book', 256, 'CPU', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2280, 25, 125, 803, NULL, '', 11, NULL, 21, 'Book', 265, 'Memory Mapping', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2281, 25, 125, 803, NULL, '', 11, NULL, 21, 'Book', 279, 'Thread Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2282, 25, 125, 804, NULL, '', 11, NULL, 21, 'Book', 296, 'Data Hiding', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2283, 25, 125, 804, NULL, '', 11, NULL, 21, 'Book', 284, 'Memory Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2284, 25, 125, 804, NULL, '', 11, NULL, 21, 'Book', 283, 'Data Hiding - Encapsulation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2285, 25, 125, 804, NULL, '', 11, NULL, 21, 'Book', 1128, 'Data Hiding - Object Oriented Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2286, 25, 125, 804, NULL, '', 11, NULL, 21, 'Book', 282, 'Process Activity - Process Isolation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2287, 25, 125, 805, NULL, '', 11, NULL, 21, 'Book', 1040, 'Backup Storage Strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2288, 25, 125, 805, NULL, '', 11, NULL, 21, 'Book', 208, 'Data Custodian', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2289, 25, 125, 805, NULL, '', 11, NULL, 21, 'Book', 220, 'Data at Rest', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2290, 25, 125, 805, NULL, '', 11, NULL, 21, 'Book', 221, 'Data in Motion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2291, 25, 125, 807, NULL, '', 11, NULL, 21, 'Book', 295, 'Operating System Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2292, 25, 125, 807, NULL, '', 11, NULL, 21, 'Book', 292, 'Ring Based Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2293, 25, 125, 808, NULL, '', 11, NULL, 21, 'Book', 1142, 'Middleware in DCOM', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2294, 25, 125, 809, NULL, '', 11, NULL, 21, 'Book', 285, 'Abstraction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2295, 25, 125, 809, NULL, '', 11, NULL, 21, 'Book', 302, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2296, 25, 125, 809, NULL, '', 11, NULL, 21, 'Book', 297, 'Abstraction Layered Operating System', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2297, 25, 125, 809, NULL, '', 11, NULL, 21, 'Book', 895, 'Virtualization as Backup', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2298, 25, 125, 810, NULL, '', 11, NULL, 21, 'Book', 9, 'Defence in Depth Control Types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2299, 25, 125, 810, NULL, '', 11, NULL, 21, 'Book', 628, 'Defence in Depth Firewall Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2300, 25, 125, 810, NULL, '', 11, NULL, 21, 'Book', 1122, 'Defence in Depth Secure Coding Practices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2301, 25, 125, 810, NULL, '', 11, NULL, 21, 'Book', 420, 'Layered Defence Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2302, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 339, 'TOC/TOU', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2303, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 827, 'Emanation Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2304, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 6, 'Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2305, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 98, 'Vulnerabilities Threat Modeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2306, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 105, 'Identifying Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2307, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 332, 'Vulnerabilities in Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2308, 25, 126, 811, NULL, '', 11, NULL, 21, 'Book', 112, 'Vulnerability vs Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2309, 25, 126, 812, NULL, '', 11, NULL, 21, 'Book', 302, 'Virtual Machines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2310, 25, 126, 812, NULL, '', 11, NULL, 21, 'Book', 895, 'VM Snapshots', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2311, 25, 126, 812, NULL, '', 11, NULL, 21, 'Book', 1192, 'Antimalware create VM', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2312, 25, 126, 813, NULL, '', 11, NULL, 21, 'Book', 1010, 'Computer Forensics Evidence Collection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2313, 25, 126, 813, NULL, '', 11, NULL, 21, 'Book', 1015, 'Forensic Investigation Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2314, 25, 126, 814, NULL, '', 11, NULL, 21, 'Book', 327, 'Cloud Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2315, 25, 126, 817, NULL, '', 11, NULL, 21, 'Book', 1154, 'Cross Site Scripting (XSS) attacks on Input Validation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2316, 25, 126, 818, NULL, '', 11, NULL, 21, 'Book', 1165, 'SQL', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2317, 25, 126, 818, NULL, '', 11, NULL, 21, 'Book', 1155, 'SQL Injection attack :Input Validation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2318, 25, 126, 819, NULL, '', 11, NULL, 21, 'Book', 1154, 'Input Validation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2319, 25, 126, 819, NULL, '', 11, NULL, 21, 'Book', 1122, 'Secure coding practices : Input Validation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2320, 25, 126, 820, NULL, '', 11, NULL, 21, 'Book', 967, 'System Hardening', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2321, 25, 126, 821, NULL, '', 11, NULL, 21, 'Book', 957, 'Application Whitelisting : Tracking software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2322, 25, 126, 821, NULL, '', 11, NULL, 21, 'Book', 989, 'Whitelisting & Blacklisting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2323, 25, 126, 821, NULL, '', 11, NULL, 21, 'Book', 646, 'VPN Extranet Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2324, 25, 126, 821, NULL, '', 11, NULL, 21, 'Book', 682, 'VPN Remote Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2325, 25, 126, 821, NULL, '', 11, NULL, 21, 'Book', 222, 'VPN Data in Motion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2326, 25, 126, 822, NULL, '', 11, NULL, 21, 'Book', 1121, 'OWASP Source Code Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2327, 25, 126, 823, NULL, '', 11, NULL, 21, 'Book', 981, 'Grid Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2328, 25, 126, 824, NULL, '', 11, NULL, 21, 'Book', 329, 'Aggregation Database Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2329, 25, 126, 824, NULL, '', 11, NULL, 21, 'Book', 1174, 'Aggregation Database Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2330, 25, 126, 824, NULL, '', 11, NULL, 21, 'Book', 1179, 'Data Warehousing and Data Mining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2331, 25, 126, 824, NULL, '', 11, NULL, 21, 'Book', 1181, 'Big Data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2332, 25, 126, 824, NULL, '', 11, NULL, 21, 'Book', 1175, 'Inference Database Security Issues', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2333, 25, 126, 824, NULL, '', 11, NULL, 21, 'Book', 329, 'Inference Database Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2334, 25, 126, 825, NULL, '', 11, NULL, 21, 'Book', 336, 'Industrial Control Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2335, 25, 126, 826, NULL, '', 11, NULL, 21, 'Book', 335, 'Internet of Things', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2336, 25, 126, 826, NULL, '', 11, NULL, 21, 'Book', 642, 'IoT as EndPoints', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2337, 25, 127, 828, NULL, '', 11, NULL, 21, 'Book', 341, 'History of Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2338, 25, 127, 828, NULL, '', 11, NULL, 21, 'Book', 346, 'Cryptography Defenitions and Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2339, 25, 127, 828, NULL, '', 11, NULL, 21, 'Book', 406, 'Services of Cryptosystems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2340, 25, 127, 830, NULL, '', 11, NULL, 21, 'Book', 695, 'S/MIME', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2341, 25, 127, 831, NULL, '', 11, NULL, 21, 'Book', 400, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2342, 25, 127, 832, NULL, '', 11, NULL, 21, 'Book', 410, 'Key Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2343, 25, 127, 832, NULL, '', 11, NULL, 21, 'Book', 349, 'Kerchkoffs Principle', NULL, 0, '2022-04-29 00:00:00', '2023-03-22 12:56:54'),
(2344, 25, 127, 833, NULL, '', 11, NULL, 21, 'Book', 368, 'Initialization Vectors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2345, 25, 127, 833, NULL, '', 11, NULL, 21, 'Book', 346, 'Key Spaces in Algorithm', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2346, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 356, 'Transposition CIphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2347, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 364, 'Transposition under Block Ciphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2348, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 518, 'Synchronous & Asynchronous transmission', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2349, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 356, 'Substitution Ciphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2350, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 341, 'Substitution in Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2351, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 364, 'Substitution used in Confusion : Block Ciphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2352, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 350, 'One Time Pad', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2353, 25, 127, 834, NULL, '', 11, NULL, 21, 'Book', 352, 'Running Ciphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2354, 25, 127, 835, NULL, '', 11, NULL, 21, 'Book', 353, 'Sreganography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2355, 25, 127, 835, NULL, '', 11, NULL, 21, 'Book', 235, 'Steganography : Data Protection Strategy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2356, 25, 127, 836, NULL, '', 11, NULL, 21, 'Book', 359, 'Symmetric Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2357, 25, 127, 836, NULL, '', 11, NULL, 21, 'Book', 363, 'Block & Stream Ciphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2358, 25, 127, 836, NULL, '', 11, NULL, 21, 'Book', 374, 'Types of Symmetric Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2359, 25, 127, 836, NULL, '', 11, NULL, 21, 'Book', 377, 'DES Modes', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2360, 25, 127, 837, NULL, '', 11, NULL, 21, 'Book', 361, 'Asymmetric Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2361, 25, 127, 837, NULL, '', 11, NULL, 21, 'Book', 385, 'Types of Asymmetric Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2362, 25, 127, 838, NULL, '', 11, NULL, 21, 'Book', 385, 'Diffie-Hellman ALgorithm', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2363, 25, 127, 838, NULL, '', 11, NULL, 21, 'Book', 369, 'Hybrid Encryption Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2364, 25, 127, 839, NULL, '', 11, NULL, 21, 'Book', 393, 'Message Integrity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2365, 25, 127, 840, NULL, '', 11, NULL, 21, 'Book', 407, 'Digital Signature', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2366, 25, 128, 841, NULL, '', 11, NULL, 21, 'Book', 345, 'Cryptanalysis defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2367, 25, 128, 842, NULL, '', 11, NULL, 21, 'Book', 415, 'Attacks on Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2368, 25, 128, 843, NULL, '', 11, NULL, 21, 'Book', 415, 'Attacks on Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2369, 25, 129, 844, NULL, '', 11, NULL, 21, 'Book', 420, 'Site & Facility Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2370, 25, 129, 845, NULL, '', 11, NULL, 21, 'Book', 420, 'Layered Defence Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2371, 25, 130, 846, NULL, '', 11, NULL, 21, 'Book', 939, 'Grades of Locks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2372, 25, 130, 846, NULL, '', 11, NULL, 21, 'Book', 821, 'Perimeter Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2373, 25, 130, 848, NULL, '', 11, NULL, 21, 'Book', 446, 'Electric Power', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2374, 25, 130, 849, NULL, '', 11, NULL, 21, 'Book', 437, 'HVAC in Construction of Site', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2375, 25, 130, 849, NULL, '', 11, NULL, 21, 'Book', 441, 'HVAC in physical security of Server Rooms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2376, 25, 130, 849, NULL, '', 11, NULL, 21, 'Book', 458, 'HVAC Connected to Fire Alarms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2377, 25, 130, 850, NULL, '', 11, NULL, 21, 'Book', 453, 'Fire Prevention, Detection & Suppression', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2378, 25, 130, 851, NULL, '', 11, NULL, 21, 'Book', 426, 'Crime Prevention through Environmental Design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2379, 25, 130, 852, NULL, '', 11, NULL, 21, 'Book', 946, 'Visual Recording Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2380, 25, 130, 853, NULL, '', 11, NULL, 21, 'Book', 951, 'Intrusion Detection Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2381, 25, 130, 854, NULL, '', 11, NULL, 21, 'Book', 944, 'External Boundary Protection Mechanisms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2382, 25, 130, 855, NULL, '', 11, NULL, 21, 'Book', 439, 'Construcion of Facility', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2383, 25, 130, 855, NULL, '', 11, NULL, 21, 'Book', 440, 'Mantraps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2384, 25, 130, 855, NULL, '', 11, NULL, 21, 'Book', 941, 'Piggybacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2385, 25, 130, 856, NULL, '', 11, NULL, 21, 'Book', 933, 'Facility Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2386, 25, 130, 857, NULL, '', 11, NULL, 21, 'Book', 955, 'Badges: Internal Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2387, 25, 130, 857, NULL, '', 11, NULL, 21, 'Book', 750, 'Biometrics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2388, 25, 130, 857, NULL, '', 11, NULL, 21, 'Book', 940, 'Access Card : Personnel Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2389, 25, 130, 857, NULL, '', 11, NULL, 21, 'Book', 941, 'Electronic Access Control Token', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2390, 25, 130, 858, NULL, '', 11, NULL, 21, 'Book', 440, 'Construcion of Facility', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2391, 25, 130, 859, NULL, '', 11, NULL, 21, 'Book', 436, 'Construcion of Facility', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2392, 26, 131, 860, NULL, '', 11, NULL, 21, 'Book', 483, 'Open Systems Interconnection Reference Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2393, 26, 131, 861, NULL, '', 11, NULL, 21, 'Book', 487, 'Application Layer :Layer 7', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2394, 26, 131, 861, NULL, '', 11, NULL, 21, 'Book', 496, 'Application Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2395, 26, 131, 863, NULL, '', 11, NULL, 21, 'Book', 668, 'VOIP Overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2396, 26, 131, 864, NULL, '', 11, NULL, 21, 'Book', 506, 'SYN Flood Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2397, 26, 131, 864, NULL, '', 11, NULL, 21, 'Book', 704, 'Network Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2398, 26, 131, 864, NULL, '', 11, NULL, 21, 'Book', 587, 'Spoofing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2399, 26, 131, 864, NULL, '', 11, NULL, 21, 'Book', 568, 'Address Resolution Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2400, 26, 131, 864, NULL, '', 11, NULL, 21, 'Book', 843, 'Pharming', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2401, 26, 131, 865, NULL, '', 11, NULL, 21, 'Book', 527, 'Wireless Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2402, 26, 131, 865, NULL, '', 11, NULL, 21, 'Book', 534, 'TKIP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2403, 26, 131, 867, NULL, '', 11, NULL, 21, 'Book', 639, 'Software Defined Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2404, 26, 131, 867, NULL, '', 11, NULL, 21, 'Book', 603, 'VLAN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2405, 26, 131, 867, NULL, '', 11, NULL, 21, 'Book', 605, 'IEE 802.1Q', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2406, 26, 131, 868, NULL, '', 11, NULL, 21, 'Book', 650, 'Wide Area Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2407, 26, 131, 868, NULL, '', 11, NULL, 21, 'Book', 662, 'X.25, ATM', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(2408, 26, 131, 868, NULL, '', 11, NULL, 21, 'Book', 515, 'MPLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2409, 26, 131, 868, NULL, '', 11, NULL, 21, 'Book', 602, 'MPLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2410, 26, 131, 868, NULL, '', 11, NULL, 21, 'Book', 659, 'Frame Relay', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2411, 26, 131, 869, NULL, '', 11, NULL, 21, 'Book', 495, 'Layer 1: Physical', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2412, 26, 131, 870, NULL, '', 11, NULL, 21, 'Book', 494, 'Layer 2: Data Link', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2413, 26, 131, 870, NULL, '', 11, NULL, 21, 'Book', 513, 'Layer 2 Security Standards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2414, 26, 131, 871, NULL, '', 11, NULL, 21, 'Book', 690, 'Authentication protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2415, 26, 131, 871, NULL, '', 11, NULL, 21, 'Book', 537, 'PEAP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2416, 26, 131, 872, NULL, '', 11, NULL, 21, 'Book', 493, 'Network Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2417, 26, 131, 872, NULL, '', 11, NULL, 21, 'Book', 497, 'Network Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2418, 26, 131, 872, NULL, '', 11, NULL, 21, 'Book', 599, 'Layer 3 Devices : Routers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2419, 26, 131, 872, NULL, '', 11, NULL, 21, 'Book', 612, 'Packet Filtering Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2420, 26, 131, 872, NULL, '', 11, NULL, 21, 'Book', 623, 'Dynamic Packet Filtering Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2421, 26, 131, 873, NULL, '', 11, NULL, 21, 'Book', 510, 'IPv6', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2422, 26, 131, 873, NULL, '', 11, NULL, 21, 'Book', 501, 'TCP/IP Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2423, 26, 131, 874, NULL, '', 11, NULL, 21, 'Book', 491, 'Layer 4: Transport', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2424, 26, 131, 874, NULL, '', 11, NULL, 21, 'Book', 497, 'Layer 4: Transport Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2425, 26, 131, 874, NULL, '', 11, NULL, 21, 'Book', 602, 'Layer 3 and Layer 4 Switches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2426, 26, 131, 875, NULL, '', 11, NULL, 21, 'Book', 489, 'Layer 5: Session', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2427, 26, 131, 875, NULL, '', 11, NULL, 21, 'Book', 496, 'Layer 5: Session : Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2428, 26, 131, 876, NULL, '', 11, NULL, 21, 'Book', 488, 'Layer 6: Presentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2429, 26, 131, 876, NULL, '', 11, NULL, 21, 'Book', 496, 'Layer 6: Presentation : Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2430, 26, 132, 878, NULL, '', 11, NULL, 21, 'Book', 823, 'Network Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2431, 26, 132, 878, NULL, '', 11, NULL, 21, 'Book', 627, 'Bastion Host', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2432, 26, 132, 878, NULL, '', 11, NULL, 21, 'Book', 619, 'Proxy Firewall', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2433, 26, 132, 878, NULL, '', 11, NULL, 21, 'Book', 635, 'Proxy Servers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2434, 26, 132, 878, NULL, '', 11, NULL, 21, 'Book', 589, 'NAT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2435, 26, 132, 878, NULL, '', 11, NULL, 21, 'Book', 590, 'PAT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2436, 26, 132, 879, NULL, '', 11, NULL, 21, 'Book', 611, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2437, 26, 132, 880, NULL, '', 11, NULL, 21, 'Book', 626, 'Firewall architectures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2438, 26, 132, 881, NULL, '', 11, NULL, 21, 'Book', 988, 'Intrusion Detection & Prevention Systems : Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2439, 26, 132, 881, NULL, '', 11, NULL, 21, 'Book', 998, 'Egress Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2440, 26, 132, 882, NULL, '', 11, NULL, 21, 'Book', 996, 'Sandboxing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2441, 26, 132, 883, NULL, '', 11, NULL, 21, 'Book', 997, 'Honeypots & honeynets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2442, 26, 132, 883, NULL, '', 11, NULL, 21, 'Book', 642, 'Honeypots - Network Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2443, 26, 132, 883, NULL, '', 11, NULL, 21, 'Book', 839, 'Honeypots - Intrusion Detection Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2444, 26, 132, 883, NULL, '', 11, NULL, 21, 'Book', 1006, 'Honeypots & honeynets - Mitigation Strategy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2445, 26, 132, 884, NULL, '', 11, NULL, 21, 'Book', 641, 'Endpoints', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2446, 26, 133, 885, NULL, '', 11, NULL, 21, 'Book', 699, 'SSL / TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2447, 26, 133, 885, NULL, '', 11, NULL, 21, 'Book', 687, 'TLS VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2448, 26, 133, 885, NULL, '', 11, NULL, 21, 'Book', 736, 'Mutual Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2449, 26, 133, 886, NULL, '', 11, NULL, 21, 'Book', 808, 'Remote Access Control Technologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2450, 26, 133, 887, NULL, '', 11, NULL, 21, 'Book', 683, 'Tunneling Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2451, 26, 133, 888, NULL, '', 11, NULL, 21, 'Book', 686, 'Internet Protocol Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2452, 27, 134, 889, NULL, '', 11, NULL, 21, 'Book', 729, 'Access Control overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2453, 27, 134, 889, NULL, '', 11, NULL, 21, 'Book', 768, 'Need to Know, Least Privilige', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2454, 27, 135, 891, NULL, '', 11, NULL, 21, 'Book', 732, 'Identification, Authentication, Authorization & Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2455, 27, 135, 892, NULL, '', 11, NULL, 21, 'Book', 746, 'Registration and proofing of identity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2456, 27, 135, 894, NULL, '', 11, NULL, 21, 'Book', 785, 'Federated Identity Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2457, 27, 135, 895, NULL, '', 11, NULL, 21, 'Book', 786, 'SAML: Access Control & Markup Languages', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2458, 27, 135, 895, NULL, '', 11, NULL, 21, 'Book', 793, 'OAuth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2459, 27, 135, 897, NULL, '', 11, NULL, 21, 'Book', 731, 'Security Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2460, 27, 135, 897, NULL, '', 11, NULL, 21, 'Book', 779, 'Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2461, 27, 135, 898, NULL, '', 11, NULL, 21, 'Book', 732, 'Identification : Access Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2462, 27, 135, 898, NULL, '', 11, NULL, 21, 'Book', 736, 'Identification Component Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2463, 27, 135, 898, NULL, '', 11, NULL, 21, 'Book', 783, 'Identification Access Control Review', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2464, 27, 135, 899, NULL, '', 11, NULL, 21, 'Book', 735, 'Identification & Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2465, 27, 135, 899, NULL, '', 11, NULL, 21, 'Book', 762, 'Passphrase', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2466, 27, 135, 899, NULL, '', 11, NULL, 21, 'Book', 755, 'Passwords', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2467, 27, 135, 900, NULL, '', 11, NULL, 21, 'Book', 734, 'Authentication by ownership', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2468, 27, 135, 900, NULL, '', 11, NULL, 21, 'Book', 758, 'Cognitive Password', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2469, 27, 135, 901, NULL, '', 11, NULL, 21, 'Book', 734, 'Authentication by characteristics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2470, 27, 135, 901, NULL, '', 11, NULL, 21, 'Book', 753, 'Biometric Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2471, 27, 135, 901, NULL, '', 11, NULL, 21, 'Book', 751, 'CER', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2472, 27, 135, 902, NULL, '', 11, NULL, 21, 'Book', 735, 'MultiFactor Authentication known as Strong Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2473, 27, 135, 902, NULL, '', 11, NULL, 21, 'Book', 1153, 'MFA in Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2474, 27, 135, 903, NULL, '', 11, NULL, 21, 'Book', 769, 'Single sign-on', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2475, 27, 135, 905, NULL, '', 11, NULL, 21, 'Book', 784, 'Session management : Information Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2476, 27, 135, 905, NULL, '', 11, NULL, 21, 'Book', 1158, 'Session management : Web Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2477, 27, 136, 906, NULL, '', 11, NULL, 21, 'Book', 796, 'Identity as a Service (IDaaS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2478, 27, 137, 907, NULL, '', 11, NULL, 21, 'Book', 798, 'Discretionary Access Control (DAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2479, 27, 137, 908, NULL, '', 11, NULL, 21, 'Book', 800, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2480, 27, 137, 908, NULL, '', 11, NULL, 21, 'Book', 806, 'Characteristic of MAC', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2481, 27, 137, 909, NULL, '', 11, NULL, 21, 'Book', 800, 'Non-Discretionary Access Control : MAC', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2482, 27, 138, 911, NULL, '', 11, NULL, 21, 'Book', 817, 'Managing the Identity and Access Provisioning Life Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2483, 27, 138, 912, NULL, '', 11, NULL, 21, 'Book', 818, 'System Account Access Review', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2484, 27, 138, 912, NULL, '', 11, NULL, 21, 'Book', 817, 'User Access Review', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2485, 28, 140, 914, NULL, '', 11, NULL, 21, 'Book', 894, 'Backup Verification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2486, 28, 140, 914, NULL, '', 11, NULL, 21, 'Book', 1101, 'Validation vs Verification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2487, 28, 140, 915, NULL, '', 11, NULL, 21, 'Book', 864, 'Assessment, Test & Audit Strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2488, 28, 141, 916, NULL, '', 11, NULL, 21, 'Book', 864, 'Testing Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2489, 28, 141, 916, NULL, '', 11, NULL, 21, 'Book', 870, 'Test Coverage & Testing Types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2490, 28, 141, 917, NULL, '', 11, NULL, 21, 'Book', 871, 'Vulnerability assessment & penetration testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2491, 28, 141, 918, NULL, '', 11, NULL, 21, 'Book', 990, 'Vulnerability Management : Security Operations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2492, 28, 141, 919, NULL, '', 11, NULL, 21, 'Book', 871, 'Vulnerability Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2493, 28, 141, 919, NULL, '', 11, NULL, 21, 'Book', 876, 'Vulnerability Scanning Recap', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2494, 28, 141, 920, NULL, '', 11, NULL, 21, 'Book', 883, 'Log Reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2495, 28, 141, 921, NULL, '', 11, NULL, 21, 'Book', 932, 'Clipping Levels : Administrative Management Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2496, 28, 141, 921, NULL, '', 11, NULL, 21, 'Book', 757, 'Clipping Levels : Identity Authentification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2497, 28, 141, 922, NULL, '', 11, NULL, 21, 'Book', 886, 'Synthetic Transactions & RUM', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2498, 28, 142, 924, NULL, '', 11, NULL, 21, 'Book', 907, 'KRI & KPI : Testing Administrative Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2499, 28, 144, 926, NULL, '', 11, NULL, 21, 'Book', 866, 'Audit Straegies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2500, 29, 145, 929, NULL, '', 11, NULL, 21, 'Book', 1017, 'Controlling Crime Scene', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2501, 29, 145, 930, NULL, '', 11, NULL, 21, 'Book', 1010, 'Computer Forensics and Prprer Collection of Evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2502, 29, 145, 931, NULL, '', 11, NULL, 21, 'Book', 1013, 'Locard`s Exchange Principle : Computer Criminal Behaviour', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2503, 29, 145, 932, NULL, '', 11, NULL, 21, 'Book', 1010, 'Computer Forensics and Prprer Collection of Evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2504, 29, 145, 933, NULL, '', 11, NULL, 21, 'Book', 1019, 'Chain of Custody : Forensic Investigation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2505, 29, 145, 933, NULL, '', 11, NULL, 21, 'Book', 1022, 'Chain of Custody of Evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2506, 29, 154, 936, NULL, '', 11, NULL, 21, 'Book', 1040, 'Backup storage strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2507, 29, 154, 938, NULL, '', 11, NULL, 21, 'Book', 975, 'Redundant Array of Independent Disks (RAID)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2508, 29, 154, 939, NULL, '', 11, NULL, 21, 'Book', 980, 'Clustering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2509, 29, 154, 939, NULL, '', 11, NULL, 21, 'Book', 1051, 'High Availability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2510, 29, 154, 940, NULL, '', 11, NULL, 21, 'Book', 1029, 'Disaster Recovery Site Strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2511, 29, 155, 941, NULL, '', 11, NULL, 21, 'Book', 1061, 'Implementing Disaster Recovery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2512, 29, 155, 942, NULL, '', 11, NULL, 21, 'Book', 1064, 'Restoration Phase : Disaster Recovery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2513, 29, 156, 943, NULL, '', 11, NULL, 21, 'Book', 1025, 'Disaster Recovery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2514, 29, 157, 944, NULL, '', 11, NULL, 21, 'Book', 132, 'Goals of Business COntinuity & Disaster Recovery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2515, 29, 146, 945, NULL, '', 11, NULL, 21, 'Book', 998, 'Security Information and Event Management (SIEM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2516, 29, 146, 946, NULL, '', 11, NULL, 21, 'Book', 986, 'Continuous monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2517, 29, 147, 947, NULL, '', 11, NULL, 21, 'Book', 956, 'Asset inventory', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2518, 29, 147, 948, NULL, '', 11, NULL, 21, 'Book', 960, 'Configuration management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2519, 29, 148, 949, NULL, '', 11, NULL, 21, 'Book', 928, 'Job rotation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2520, 29, 149, 950, NULL, '', 11, NULL, 21, 'Book', 959, 'Media Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2521, 29, 150, 951, NULL, '', 11, NULL, 21, 'Book', 1000, 'Incident Management Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2522, 29, 151, 952, NULL, '', 11, NULL, 21, 'Book', 1182, 'Malicious Software : Malware', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2523, 29, 151, 953, NULL, '', 11, NULL, 21, 'Book', 1191, 'Antimalware Software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2524, 29, 151, 953, NULL, '', 11, NULL, 21, 'Book', 1196, 'Antimalware Programs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2525, 29, 152, 954, NULL, '', 11, NULL, 21, 'Book', 993, 'Patch management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2526, 29, 153, 955, NULL, '', 11, NULL, 21, 'Book', 1116, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2527, 29, 153, 955, NULL, '', 11, NULL, 21, 'Book', 1117, 'Change Control Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2528, 30, 160, 956, NULL, '', 11, NULL, 21, 'Book', 1112, 'DevOps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2529, 30, 160, 957, NULL, '', 11, NULL, 21, 'Book', 1089, 'Software Development Life Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2530, 30, 160, 958, NULL, '', 11, NULL, 21, 'Book', 1102, 'Software Development Methodologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2531, 30, 160, 959, NULL, '', 11, NULL, 21, 'Book', 1114, 'Capability Maturity Model Integration', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2532, 30, 160, 960, NULL, '', 11, NULL, 21, 'Book', 1112, 'Integrated Product Team', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2533, 30, 160, 960, NULL, '', 11, NULL, 21, 'Book', 1112, 'DevOps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2534, 30, 161, 963, NULL, '', 11, NULL, 21, 'Book', 1160, 'Database Management Software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2535, 30, 161, 963, NULL, '', 11, NULL, 21, 'Book', 1171, 'Concurrency Problems in Database', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2536, 30, 161, 963, NULL, '', 11, NULL, 21, 'Book', 1169, 'Primary vs Foreign Key', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2537, 30, 161, 964, NULL, '', 11, NULL, 21, 'Book', 194, 'Metadata : Acquisition phase of |Information Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2538, 30, 161, 964, NULL, '', 11, NULL, 21, 'Book', 1169, 'Metadata : Data Dictionary', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2539, 30, 161, 964, NULL, '', 11, NULL, 21, 'Book', 1179, 'Metadata: DataMining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2540, 30, 161, 965, NULL, '', 11, NULL, 21, 'Book', 1120, 'Software Configuration Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2541, 30, 161, 965, NULL, '', 11, NULL, 21, 'Book', 1119, 'Security of Code Repositories', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2542, 30, 162, 966, NULL, '', 11, NULL, 21, 'Book', 1197, 'Assessing Security of Acquired Software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2543, 30, 164, 968, NULL, '', 11, NULL, 21, 'Book', 269, 'Buffer overflows', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2544, 30, 164, 968, NULL, '', 11, NULL, 21, 'Book', 1097, 'Buffer overflows in software development', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2545, 30, 164, 968, NULL, '', 11, NULL, 21, 'Book', 273, 'Address Space Layout Randomization (ASLR)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2546, 30, 164, 970, NULL, '', 11, NULL, 21, 'Book', 1095, 'Secure coding practices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2547, 30, 164, 970, NULL, '', 11, NULL, 21, 'Book', 1136, 'Coupling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2548, 30, 164, 970, NULL, '', 11, NULL, 21, 'Book', 1135, 'Cohesion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2549, 23, 104, 740, NULL, '', 11, NULL, 18, 'Book', 861, 'Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2550, 23, 113, 741, NULL, '', 11, NULL, 18, 'Book', 63, 'Understand and Apply Risk Management Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2551, 23, 113, 742, NULL, '', 11, NULL, 18, 'Book', 38, 'Apply Risk based concept to Supply chain Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2552, 23, 113, 743, NULL, '', 11, NULL, 18, 'Book', 83, 'Risk Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2553, 23, 113, 743, NULL, '', 11, NULL, 18, 'Book', 308, 'RMF : Certificate & Accredition Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2554, 23, 113, 743, NULL, '', 11, NULL, 18, 'Book', 664, 'NIST : Security Assessments', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2555, 23, 113, 744, NULL, '', 11, NULL, 18, 'Book', 68, 'Qualitative and Quantitative Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2556, 23, 113, 744, NULL, '', 11, NULL, 18, 'Book', 75, 'Comparison of Qualitative and Quantitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2557, 23, 113, 744, NULL, '', 11, NULL, 18, 'Book', 82, 'Asset Valuation & Reporting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2558, 23, 113, 745, NULL, '', 11, NULL, 18, 'Book', 68, 'Risk Assessment/Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2559, 23, 113, 746, NULL, '', 11, NULL, 18, 'Book', 70, 'Annualized Loss Expectancy (ALE) Calculation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2560, 23, 113, 746, NULL, '', 11, NULL, 18, 'Book', 110, 'ALE : Impact Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2561, 23, 113, 746, NULL, '', 11, NULL, 18, 'Book', 108, 'ARO : Likelihood Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2562, 23, 113, 747, NULL, '', 11, NULL, 18, 'Book', 76, 'Risk Responses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2563, 23, 113, 748, NULL, '', 11, NULL, 18, 'Book', 79, 'Applicable Types of Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2564, 23, 113, 749, NULL, '', 11, NULL, 18, 'Book', 77, 'Countermeasure Selection & Implementation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2565, 23, 113, 749, NULL, '', 11, NULL, 18, 'Book', 66, 'Safeguards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2566, 23, 113, 750, NULL, '', 11, NULL, 18, 'Book', 295, 'Select controls based on system security Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2567, 23, 113, 751, NULL, '', 11, NULL, 18, 'Book', 295, 'Select controls based on system security Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2568, 23, 114, 752, NULL, '', 11, NULL, 18, 'Book', 30, 'Understand and Apply Threat Modeling Concepts & Methodologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2569, 23, 114, 753, NULL, '', 11, NULL, 18, 'Book', 526, 'Social Engineering : Secure voice communications', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2570, 23, 114, 753, NULL, '', 11, NULL, 18, 'Book', 931, 'Social Engineering : Password Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2571, 23, 115, 754, NULL, '', 11, NULL, 18, 'Book', 60, 'SLA : Vendor Agreement & Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2572, 23, 115, 754, NULL, '', 11, NULL, 18, 'Book', 707, 'Service Level Agreements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2573, 23, 116, 755, NULL, '', 11, NULL, 18, 'Book', 86, 'Establish & Maintain a Security Awareness, Education & Training Program', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2574, 23, 105, 757, NULL, '', 11, NULL, 18, 'Book', 2, 'Understand & Apply Concepts of Confidentiality, Integrity & Availability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2575, 23, 106, 758, NULL, '', 11, NULL, 18, 'Book', 14, 'Evaluate & Apply Security Governance Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2576, 23, 106, 759, NULL, '', 11, NULL, 18, 'Book', 11, 'Accountability : Security Governance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2577, 23, 106, 759, NULL, '', 11, NULL, 18, 'Book', 43, 'Importance of Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2578, 23, 106, 760, NULL, '', 11, NULL, 18, 'Book', 23, 'Organizational Roles and Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2579, 23, 106, 761, NULL, '', 11, NULL, 18, 'Book', 26, 'Due care and Due Diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2580, 23, 106, 761, NULL, '', 11, NULL, 18, 'Book', 698, 'Applying Security Operations Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2581, 23, 107, 762, NULL, '', 11, NULL, 18, 'Book', 60, 'Compliance Policy Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2582, 23, 107, 762, NULL, '', 11, NULL, 18, 'Book', 149, 'Compliance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2583, 23, 108, 763, NULL, '', 11, NULL, 18, 'Book', 134, 'Intellectual Property', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2584, 23, 108, 763, NULL, '', 11, NULL, 18, 'Book', 139, 'Licensing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2585, 23, 108, 764, NULL, '', 11, NULL, 18, 'Book', 140, 'Import / Export', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2586, 23, 108, 765, NULL, '', 11, NULL, 18, 'Book', 129, 'Laws : Computer Crime', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2587, 23, 108, 766, NULL, '', 11, NULL, 18, 'Book', 4, 'Privacy Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2588, 23, 108, 766, NULL, '', 11, NULL, 18, 'Book', 146, 'Privacy in the workspace', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2589, 23, 108, 766, NULL, '', 11, NULL, 18, 'Book', 160, 'PII', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2590, 23, 108, 766, NULL, '', 11, NULL, 18, 'Book', 61, 'Privacy Policy Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2591, 23, 108, 767, NULL, '', 11, NULL, 18, 'Book', 141, 'Privacy Law', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2592, 23, 110, 770, NULL, '', 11, NULL, 18, 'Book', 15, 'Security Policy : Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2593, 23, 110, 770, NULL, '', 11, NULL, 18, 'Book', 26, 'Security Policies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2594, 23, 110, 770, NULL, '', 11, NULL, 18, 'Book', 43, 'Elements of security policy structure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2595, 23, 111, 771, NULL, '', 11, NULL, 18, 'Book', 98, 'Planning for Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2596, 23, 111, 771, NULL, '', 11, NULL, 18, 'Book', 802, 'BCM & DRP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2597, 23, 111, 772, NULL, '', 11, NULL, 18, 'Book', 106, 'MTD, RTO', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2598, 23, 111, 773, NULL, '', 11, NULL, 18, 'Book', 105, 'Business Impact Assessment (BIA)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2599, 23, 112, 774, NULL, '', 11, NULL, 18, 'Book', 51, 'Personnel Security Policies & Procedures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2600, 23, 112, 775, NULL, '', 11, NULL, 18, 'Book', 87, 'Manage the Security Function', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2601, 24, 167, 776, NULL, '', 11, NULL, 18, 'Book', 160, 'Identify & Classify Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2602, 24, 167, 776, NULL, '', 11, NULL, 18, 'Book', 178, 'Determining Ownership', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2603, 24, 167, 778, NULL, '', 11, NULL, 18, 'Book', 169, 'Marking Sensitive Data and Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2604, 24, 167, 779, NULL, '', 11, NULL, 18, 'Book', 162, 'Defining Data Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2605, 24, 167, 779, NULL, '', 11, NULL, 18, 'Book', 165, 'Defining Asset Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2606, 24, 117, 780, NULL, '', 11, NULL, 18, 'Book', 714, 'Media Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2607, 24, 118, 781, NULL, '', 11, NULL, 18, 'Book', 178, 'Determining Ownership : Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2608, 24, 119, 784, NULL, '', 11, NULL, 18, 'Book', 172, 'Data Remanence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2609, 24, 119, 784, NULL, '', 11, NULL, 18, 'Book', 339, 'Data Remanence : Storage Media Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2610, 24, 120, 785, NULL, '', 11, NULL, 18, 'Book', 170, 'Handling sensitive information & Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2611, 24, 121, 786, NULL, '', 11, NULL, 18, 'Book', 168, 'Understanding Data States', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2612, 24, 121, 786, NULL, '', 11, NULL, 18, 'Book', 199, 'Data at Rest : Cryptographic system', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2613, 24, 121, 787, NULL, '', 11, NULL, 18, 'Book', 168, 'Understanding Data States', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2614, 24, 121, 787, NULL, '', 11, NULL, 18, 'Book', 199, 'Data in Motion : Cryptographic system', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2615, 24, 121, 789, NULL, '', 11, NULL, 18, 'Book', 259, 'Digital Rights Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2616, 24, 121, 790, NULL, '', 11, NULL, 18, 'Book', 782, 'Data Loss Prevention (DLP)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2617, 25, 123, 793, NULL, '', 11, NULL, 18, 'Book', 281, 'Understand the Fundamental Concepts of Security Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2618, 25, 123, 795, NULL, '', 11, NULL, 18, 'Book', 288, 'Bell LaPadula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2619, 25, 123, 795, NULL, '', 11, NULL, 18, 'Book', 290, 'Biba Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2620, 25, 123, 796, NULL, '', 11, NULL, 18, 'Book', 292, 'Clark Wilson Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2621, 25, 123, 796, NULL, '', 11, NULL, 18, 'Book', 293, 'Brewer and Nash Model aka Chinese Wall', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2622, 25, 123, 796, NULL, '', 11, NULL, 18, 'Book', 294, 'Graham Denning Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2623, 25, 123, 797, NULL, '', 11, NULL, 18, 'Book', 306, 'Certification & Accreditation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2624, 25, 123, 798, NULL, '', 11, NULL, 18, 'Book', 296, 'TCSEC Classes and Required Functionality', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2625, 25, 123, 798, NULL, '', 11, NULL, 18, 'Book', 301, 'ITSEC Classes and Required Functionality', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2626, 25, 123, 799, NULL, '', 11, NULL, 18, 'Book', 302, 'Commom Criteria', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2627, 25, 124, 800, NULL, '', 11, NULL, 18, 'Book', 25, 'Security control frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2628, 25, 124, 800, NULL, '', 11, NULL, 18, 'Book', 667, 'Auditing Standards : Security Assessments', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2629, 25, 125, 801, NULL, '', 11, NULL, 18, 'Book', 284, 'Reference Monitors & Kernels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2630, 25, 125, 801, NULL, '', 11, NULL, 18, 'Book', 282, 'Trusted Computing Base', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2631, 25, 125, 802, NULL, '', 11, NULL, 18, 'Book', 254, 'Trusted Platform Modules', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2632, 25, 125, 802, NULL, '', 11, NULL, 18, 'Book', 310, 'Trusted Platform Modules', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2633, 25, 125, 803, NULL, '', 11, NULL, 18, 'Book', 321, 'Processors (CPUs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2634, 25, 125, 804, NULL, '', 11, NULL, 18, 'Book', 13, 'Data Hiding', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2635, 25, 125, 805, NULL, '', 11, NULL, 18, 'Book', 905, 'Types of storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2636, 25, 125, 805, NULL, '', 11, NULL, 18, 'Book', 338, 'Data storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2637, 25, 125, 807, NULL, '', 11, NULL, 18, 'Book', 325, 'Protection Rings', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2638, 25, 125, 809, NULL, '', 11, NULL, 18, 'Book', 13, 'Abstraction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2639, 25, 125, 809, NULL, '', 11, NULL, 18, 'Book', 310, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2640, 25, 125, 809, NULL, '', 11, NULL, 18, 'Book', 546, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2641, 25, 125, 810, NULL, '', 11, NULL, 18, 'Book', 12, 'Layering / Defense in depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2642, 25, 125, 810, NULL, '', 11, NULL, 18, 'Book', 627, 'Implementing Layering / Defense in depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2643, 25, 126, 811, NULL, '', 11, NULL, 18, 'Book', 389, 'Timing, State Changes, and Communication Disconnects', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2644, 25, 126, 811, NULL, '', 11, NULL, 18, 'Book', 934, 'TOCTTOU', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2645, 25, 126, 811, NULL, '', 11, NULL, 18, 'Book', 411, 'Emanation Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2646, 25, 126, 812, NULL, '', 11, NULL, 18, 'Book', 712, 'Virtual Machines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2647, 25, 126, 812, NULL, '', 11, NULL, 18, 'Book', 353, 'Hypervisor type I & type II', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2648, 25, 126, 813, NULL, '', 11, NULL, 18, 'Book', 851, 'Evidence gathering & Forensic Procedure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2649, 25, 126, 814, NULL, '', 11, NULL, 18, 'Book', 353, 'Cloud based systems & Cloud Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2650, 25, 126, 817, NULL, '', 11, NULL, 18, 'Book', 364, 'XSS & XSRF', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2651, 25, 126, 817, NULL, '', 11, NULL, 18, 'Book', 935, 'XSS Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2652, 25, 126, 818, NULL, '', 11, NULL, 18, 'Book', 449, 'SQL: Session Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2653, 25, 126, 818, NULL, '', 11, NULL, 18, 'Book', 937, 'SQL Injection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2654, 25, 126, 819, NULL, '', 11, NULL, 18, 'Book', 935, 'Web Application Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2655, 25, 126, 821, NULL, '', 11, NULL, 18, 'Book', 369, 'Mobile Device Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2656, 25, 126, 821, NULL, '', 11, NULL, 18, 'Book', 540, 'Virtual Private Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2657, 25, 126, 822, NULL, '', 11, NULL, 18, 'Book', 877, 'OWASP logging guidelines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2658, 25, 126, 823, NULL, '', 11, NULL, 18, 'Book', 357, 'Grid Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2659, 25, 126, 824, NULL, '', 11, NULL, 18, 'Book', 700, 'Aggregation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2660, 25, 126, 824, NULL, '', 11, NULL, 18, 'Book', 347, 'Database system Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2661, 25, 126, 825, NULL, '', 11, NULL, 18, 'Book', 359, 'Industrial Control Systems (ICS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2662, 25, 126, 826, NULL, '', 11, NULL, 18, 'Book', 358, 'Internet of Things (IoT)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2663, 25, 126, 827, NULL, '', 11, NULL, 18, 'Book', 353, 'Cloud Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2664, 25, 127, 828, NULL, '', 11, NULL, 18, 'Book', 196, 'Historical Milestones in Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2665, 25, 127, 828, NULL, '', 11, NULL, 18, 'Book', 198, 'Cryptographic Basics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2666, 25, 127, 828, NULL, '', 11, NULL, 18, 'Book', 254, 'Applied Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2667, 25, 127, 829, NULL, '', 11, NULL, 18, 'Book', 249, 'Certificates', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2668, 25, 127, 830, NULL, '', 11, NULL, 18, 'Book', 256, 'S/MIME', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2669, 25, 127, 831, NULL, '', 11, NULL, 18, 'Book', 249, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2670, 25, 127, 832, NULL, '', 11, NULL, 18, 'Book', 200, 'Cryptography concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2671, 25, 127, 833, NULL, '', 11, NULL, 18, 'Book', 206, 'Nonce', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2672, 25, 127, 833, NULL, '', 11, NULL, 18, 'Book', 484, 'Initialization Vector', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2673, 25, 127, 834, NULL, '', 11, NULL, 18, 'Book', 208, 'Substitution & Transposition', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2674, 25, 127, 835, NULL, '', 11, NULL, 18, 'Book', 257, 'Steganography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2675, 25, 127, 835, NULL, '', 11, NULL, 18, 'Book', 783, 'Steganography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2676, 25, 127, 836, NULL, '', 11, NULL, 18, 'Book', 219, 'Symmetric cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2677, 25, 127, 837, NULL, '', 11, NULL, 18, 'Book', 238, 'Asymmetric cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2678, 25, 127, 839, NULL, '', 11, NULL, 18, 'Book', 219, 'Hashing Algorithms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2679, 25, 127, 839, NULL, '', 11, NULL, 18, 'Book', 242, 'Hash Functions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2680, 25, 127, 839, NULL, '', 11, NULL, 18, 'Book', 267, 'Birthday Attack', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2681, 25, 127, 840, NULL, '', 11, NULL, 18, 'Book', 246, 'Digital Signatures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2682, 25, 127, 840, NULL, '', 11, NULL, 18, 'Book', 199, 'Message Integrity : Digital Signature', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2683, 25, 128, 841, NULL, '', 11, NULL, 18, 'Book', 201, 'Cryptanalysis defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2684, 25, 128, 842, NULL, '', 11, NULL, 18, 'Book', 265, 'Cryptographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2685, 25, 128, 843, NULL, '', 11, NULL, 18, 'Book', 265, 'Cryptographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2686, 25, 128, 843, NULL, '', 11, NULL, 18, 'Book', 526, 'Social Engineering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2687, 25, 129, 844, NULL, '', 11, NULL, 18, 'Book', 400, 'Site and Facility Design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2688, 25, 129, 844, NULL, '', 11, NULL, 18, 'Book', 403, 'Implement site and facility security controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2689, 25, 129, 845, NULL, '', 11, NULL, 18, 'Book', 12, 'Layered defense model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2690, 25, 130, 846, NULL, '', 11, NULL, 18, 'Book', 422, 'Perimeter Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2691, 25, 130, 848, NULL, '', 11, NULL, 18, 'Book', 414, 'Utilities and HVAC Considerations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2692, 25, 130, 848, NULL, '', 11, NULL, 18, 'Book', 433, 'Understand need for clean power', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2693, 25, 130, 849, NULL, '', 11, NULL, 18, 'Book', 403, 'Implement site and facility security controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2694, 25, 130, 849, NULL, '', 11, NULL, 18, 'Book', 414, 'Utilities and HVAC Considerations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2695, 25, 130, 850, NULL, '', 11, NULL, 18, 'Book', 417, 'Fire Prevention, Detection & Suppression', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2696, 25, 130, 851, NULL, '', 11, NULL, 18, 'Book', 403, 'CPTED', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2697, 25, 130, 852, NULL, '', 11, NULL, 18, 'Book', 403, 'CCTV : site and facility security controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2698, 25, 130, 852, NULL, '', 11, NULL, 18, 'Book', 411, 'CCTV : Access Abuses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2699, 25, 130, 853, NULL, '', 11, NULL, 18, 'Book', 410, 'Intrusion Detection Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2700, 25, 130, 853, NULL, '', 11, NULL, 18, 'Book', 427, 'Motion Detectors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2701, 25, 130, 853, NULL, '', 11, NULL, 18, 'Book', 428, 'Intrusion Alarms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2702, 25, 130, 854, NULL, '', 11, NULL, 18, 'Book', 424, 'Lighting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2703, 25, 130, 855, NULL, '', 11, NULL, 18, 'Book', 423, 'Mantraps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2704, 25, 130, 855, NULL, '', 11, NULL, 18, 'Book', 410, 'Piggybacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2705, 25, 130, 856, NULL, '', 11, NULL, 18, 'Book', 426, 'Keys & Combination Locks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2706, 25, 130, 857, NULL, '', 11, NULL, 18, 'Book', 427, 'Badges', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2707, 25, 130, 857, NULL, '', 11, NULL, 18, 'Book', 595, 'Biometrics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2708, 26, 131, 860, NULL, '', 11, NULL, 18, 'Book', 440, 'Open System Interconnection (OSI) model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2709, 26, 131, 861, NULL, '', 11, NULL, 18, 'Book', 450, 'Application Layer : Layer Seven', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2710, 26, 131, 863, NULL, '', 11, NULL, 18, 'Book', 471, 'VOIP as converged protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2711, 26, 131, 863, NULL, '', 11, NULL, 18, 'Book', 525, 'VOIP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2712, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 32, 'STRIDE : Application Threats', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2713, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 564, 'DoS & DDoS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2714, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 265, 'Cryptographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2715, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 446, 'Address Resolution Protocol : Data Link Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2716, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 461, 'Address Resolution Protocol : Network Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2717, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 567, 'ARP Spoofing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2718, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 748, 'DoS & SYN Flood Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2719, 26, 131, 864, NULL, '', 11, NULL, 18, 'Book', 754, 'Man in the Middle Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2720, 26, 131, 865, NULL, '', 11, NULL, 18, 'Book', 472, 'Wireless Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2721, 26, 131, 865, NULL, '', 11, NULL, 18, 'Book', 355, 'Mobile Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2722, 26, 131, 865, NULL, '', 11, NULL, 18, 'Book', 508, 'Mobile Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2723, 26, 131, 867, NULL, '', 11, NULL, 18, 'Book', 545, 'Virtual LAN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2724, 26, 131, 867, NULL, '', 11, NULL, 18, 'Book', 472, 'Software Defined Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2725, 26, 131, 867, NULL, '', 11, NULL, 18, 'Book', 548, 'SDN : virtual Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2726, 26, 131, 867, NULL, '', 11, NULL, 18, 'Book', 712, 'SDN : Managing virtual Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2727, 26, 131, 868, NULL, '', 11, NULL, 18, 'Book', 496, 'LAN vs WAN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2728, 26, 131, 868, NULL, '', 11, NULL, 18, 'Book', 556, 'WAN Technologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2729, 26, 131, 868, NULL, '', 11, NULL, 18, 'Book', 559, 'Asynchronous Transfer Mode', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2730, 26, 131, 869, NULL, '', 11, NULL, 18, 'Book', 444, 'Layer 1: Physical', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2731, 26, 131, 870, NULL, '', 11, NULL, 18, 'Book', 445, 'Layer 2: Data Link', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2732, 26, 131, 871, NULL, '', 11, NULL, 18, 'Book', 476, 'Secure Encryotion Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2733, 26, 131, 872, NULL, '', 11, NULL, 18, 'Book', 447, 'Layer 3: Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2734, 26, 131, 873, NULL, '', 11, NULL, 18, 'Book', 459, 'IPv4 vs. IPv6', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2735, 26, 131, 874, NULL, '', 11, NULL, 18, 'Book', 449, 'Layer 4: Transport', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2736, 26, 131, 875, NULL, '', 11, NULL, 18, 'Book', 449, 'Layer 5: Session', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2737, 26, 131, 876, NULL, '', 11, NULL, 18, 'Book', 450, 'Layer 6: Presentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2738, 26, 132, 878, NULL, '', 11, NULL, 18, 'Book', 549, 'Network Address Translation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2739, 26, 132, 878, NULL, '', 11, NULL, 18, 'Book', 551, 'Port Address Translation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2740, 26, 132, 879, NULL, '', 11, NULL, 18, 'Book', 487, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2741, 26, 132, 880, NULL, '', 11, NULL, 18, 'Book', 490, 'Firewall Deployment Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2742, 26, 132, 881, NULL, '', 11, NULL, 18, 'Book', 410, 'Intrusion Detection Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2743, 26, 132, 881, NULL, '', 11, NULL, 18, 'Book', 756, 'Intrusion Detection and Prevention Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2744, 26, 132, 881, NULL, '', 11, NULL, 18, 'Book', 762, 'Intrusion Prevension Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2745, 26, 132, 881, NULL, '', 11, NULL, 18, 'Book', 781, 'Egress Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2746, 26, 132, 881, NULL, '', 11, NULL, 18, 'Book', 766, 'Whitelisting & Blacklisting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2747, 26, 132, 882, NULL, '', 11, NULL, 18, 'Book', 279, 'Sandboxing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2748, 26, 132, 882, NULL, '', 11, NULL, 18, 'Book', 768, 'Sandboxing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2749, 26, 132, 883, NULL, '', 11, NULL, 18, 'Book', 763, 'Honeypots/Honeynets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2750, 26, 132, 884, NULL, '', 11, NULL, 18, 'Book', 491, 'Endpoint Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2751, 26, 133, 885, NULL, '', 11, NULL, 18, 'Book', 257, 'SSL/TLS Web Applications', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2752, 26, 133, 885, NULL, '', 11, NULL, 18, 'Book', 462, 'SSL : Common Apllication Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2753, 26, 133, 885, NULL, '', 11, NULL, 18, 'Book', 523, 'SSL / TLS : Secure Communication Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2754, 26, 133, 885, NULL, '', 11, NULL, 18, 'Book', 238, 'Asymmetric cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2755, 26, 133, 886, NULL, '', 11, NULL, 18, 'Book', 540, 'Centralized Remote Authentication Services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2756, 26, 133, 886, NULL, '', 11, NULL, 18, 'Book', 609, 'AAA Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2757, 26, 133, 887, NULL, '', 11, NULL, 18, 'Book', 541, 'Tunneling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2758, 26, 133, 887, NULL, '', 11, NULL, 18, 'Book', 536, 'Remote Access Security Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2759, 26, 133, 887, NULL, '', 11, NULL, 18, 'Book', 543, 'PPTP/L2TP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(2760, 26, 133, 887, NULL, '', 11, NULL, 18, 'Book', 523, 'SSH', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2761, 26, 133, 888, NULL, '', 11, NULL, 18, 'Book', 263, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2762, 26, 133, 888, NULL, '', 11, NULL, 18, 'Book', 523, 'IPSec : Secure Communication Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2763, 26, 133, 888, NULL, '', 11, NULL, 18, 'Book', 544, 'IP Security Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2764, 27, 134, 889, NULL, '', 11, NULL, 18, 'Book', 580, 'Controlling Access to Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2765, 27, 134, 889, NULL, '', 11, NULL, 18, 'Book', 625, 'Underatanding Authorization Mechanisms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2766, 27, 134, 890, NULL, '', 11, NULL, 18, 'Book', 583, 'Administrative Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2767, 27, 134, 890, NULL, '', 11, NULL, 18, 'Book', 602, 'Implementing Identity Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2768, 27, 135, 891, NULL, '', 11, NULL, 18, 'Book', 584, 'Comparing Identification & Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2769, 27, 135, 891, NULL, '', 11, NULL, 18, 'Book', 586, 'Authorization & Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2770, 27, 135, 892, NULL, '', 11, NULL, 18, 'Book', 585, 'Registration and proofing of identity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2771, 27, 135, 894, NULL, '', 11, NULL, 18, 'Book', 605, 'Federated Identity Management (FIM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2772, 27, 135, 895, NULL, '', 11, NULL, 18, 'Book', 606, 'SAML/OAuth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2773, 27, 135, 898, NULL, '', 11, NULL, 18, 'Book', 8, 'Identification : AAA Services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2774, 27, 135, 898, NULL, '', 11, NULL, 18, 'Book', 584, 'Identification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2775, 27, 135, 899, NULL, '', 11, NULL, 18, 'Book', 587, 'Type 1 Authentication factor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2776, 27, 135, 899, NULL, '', 11, NULL, 18, 'Book', 588, 'Passwords', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2777, 27, 135, 900, NULL, '', 11, NULL, 18, 'Book', 587, 'Type 2 Authentication factor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2778, 27, 135, 900, NULL, '', 11, NULL, 18, 'Book', 592, 'Smartcards & Tokens', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2779, 27, 135, 901, NULL, '', 11, NULL, 18, 'Book', 587, 'Type 3 Authentication factor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2780, 27, 135, 901, NULL, '', 11, NULL, 18, 'Book', 595, 'Biometrics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2781, 27, 135, 902, NULL, '', 11, NULL, 18, 'Book', 599, 'Multifactor Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2782, 27, 135, 903, NULL, '', 11, NULL, 18, 'Book', 523, 'Kerberos: Secure Communication Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2783, 27, 135, 903, NULL, '', 11, NULL, 18, 'Book', 603, 'Kerberos', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2784, 27, 135, 905, NULL, '', 11, NULL, 18, 'Book', 942, 'Session Hijacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2785, 27, 136, 906, NULL, '', 11, NULL, 18, 'Book', 608, 'Integrating Identity Services', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2786, 27, 137, 907, NULL, '', 11, NULL, 18, 'Book', 628, 'Access Control Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2787, 27, 137, 908, NULL, '', 11, NULL, 18, 'Book', 633, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2788, 27, 137, 909, NULL, '', 11, NULL, 18, 'Book', 630, 'Non-Discretionary Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2789, 27, 138, 911, NULL, '', 11, NULL, 18, 'Book', 611, 'Managing the Identity and Access Provisioning Lifecycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2790, 27, 138, 912, NULL, '', 11, NULL, 18, 'Book', 785, 'Access Review Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2791, 27, 138, 912, NULL, '', 11, NULL, 18, 'Book', 787, 'Security Audit and Reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2792, 28, 140, 915, NULL, '', 11, NULL, 18, 'Book', 662, 'Building a Security Assessment and Testing Program', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2793, 28, 141, 916, NULL, '', 11, NULL, 18, 'Book', 682, 'Code Review & Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2794, 28, 141, 917, NULL, '', 11, NULL, 18, 'Book', 727, 'Vulnerability Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2795, 28, 141, 917, NULL, '', 11, NULL, 18, 'Book', 679, 'Penetration Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2796, 28, 141, 917, NULL, '', 11, NULL, 18, 'Book', 768, 'Penetration Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2797, 28, 141, 918, NULL, '', 11, NULL, 18, 'Book', 725, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2798, 28, 141, 919, NULL, '', 11, NULL, 18, 'Book', 668, 'Vulnerability Scans : Security Assessment & Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2799, 28, 141, 919, NULL, '', 11, NULL, 18, 'Book', 726, 'Vulnerability Scans : Managing Security Operations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2800, 28, 141, 919, NULL, '', 11, NULL, 18, 'Book', 677, 'Database Vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2801, 28, 141, 920, NULL, '', 11, NULL, 18, 'Book', 688, 'Log Reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2802, 28, 141, 922, NULL, '', 11, NULL, 18, 'Book', 687, 'Website Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2803, 28, 144, 926, NULL, '', 11, NULL, 18, 'Book', 783, 'Auditing to Assess Effectiveness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2804, 29, 145, 930, NULL, '', 11, NULL, 18, 'Book', 851, 'Evidence collection & Forensic Procedure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2805, 29, 145, 931, NULL, '', 11, NULL, 18, 'Book', 857, 'Major categories of computer crime', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2806, 29, 145, 932, NULL, '', 11, NULL, 18, 'Book', 851, 'Evidence collection & Forensic Procedure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2807, 29, 145, 933, NULL, '', 11, NULL, 18, 'Book', 850, 'Chain of evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2808, 29, 145, 769, NULL, '', 11, NULL, 18, 'Book', 849, 'Evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2809, 29, 154, 936, NULL, '', 11, NULL, 18, 'Book', 171, 'Storing sensitive data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2810, 29, 154, 936, NULL, '', 11, NULL, 18, 'Book', 412, 'Media Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2811, 29, 154, 936, NULL, '', 11, NULL, 18, 'Book', 829, 'Backup & Offsite Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2812, 29, 154, 938, NULL, '', 11, NULL, 18, 'Book', 813, 'Protecting Hard Drives', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2813, 29, 154, 939, NULL, '', 11, NULL, 18, 'Book', 311, 'Fault Tolerance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2814, 29, 154, 940, NULL, '', 11, NULL, 18, 'Book', 820, 'Alternate Processing Sites', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2815, 29, 155, 941, NULL, '', 11, NULL, 18, 'Book', 818, 'Recovery Stategy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2816, 29, 155, 942, NULL, '', 11, NULL, 18, 'Book', 834, 'Recovery vs Restoration', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2817, 29, 156, 943, NULL, '', 11, NULL, 18, 'Book', 98, 'BCP vs DRP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2818, 29, 156, 943, NULL, '', 11, NULL, 18, 'Book', 836, 'Testing and Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2819, 29, 157, 944, NULL, '', 11, NULL, 18, 'Book', 802, 'Business Continuity Management Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2820, 29, 146, 945, NULL, '', 11, NULL, 18, 'Book', 688, 'SIEM : Log reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2821, 29, 146, 945, NULL, '', 11, NULL, 18, 'Book', 779, 'Security Information and Event Management (SIEM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2822, 29, 147, 948, NULL, '', 11, NULL, 18, 'Book', 718, 'Managing Configuration', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2823, 29, 147, 948, NULL, '', 11, NULL, 18, 'Book', 788, 'Security Audit and Reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2824, 29, 148, 949, NULL, '', 11, NULL, 18, 'Book', 53, 'Job rotation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2825, 29, 149, 950, NULL, '', 11, NULL, 18, 'Book', 714, 'Media Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2826, 29, 150, 951, NULL, '', 11, NULL, 18, 'Book', 738, 'Managing Incident Response', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2827, 29, 151, 952, NULL, '', 11, NULL, 18, 'Book', 917, 'Malicious Code', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2828, 29, 151, 953, NULL, '', 11, NULL, 18, 'Book', 932, 'Countermeasures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2829, 29, 152, 954, NULL, '', 11, NULL, 18, 'Book', 723, 'Managing Patches and reducing vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2830, 29, 152, 954, NULL, '', 11, NULL, 18, 'Book', 787, 'Patch Management : Security Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2831, 29, 153, 955, NULL, '', 11, NULL, 18, 'Book', 719, 'Managing Change', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2832, 29, 153, 955, NULL, '', 11, NULL, 18, 'Book', 788, 'Security Audit and Reviews : Change Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2833, 30, 160, 956, NULL, '', 11, NULL, 18, 'Book', 560, 'SDLC', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2834, 30, 160, 958, NULL, '', 11, NULL, 18, 'Book', 878, 'System Development Cycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2835, 30, 160, 960, NULL, '', 11, NULL, 18, 'Book', 889, 'DevOps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2836, 30, 161, 963, NULL, '', 11, NULL, 18, 'Book', 895, 'Establishing Databases and Data Warehousing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2837, 30, 162, 966, NULL, '', 11, NULL, 18, 'Book', 664, 'Security Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2838, 30, 164, 968, NULL, '', 11, NULL, 18, 'Book', 933, 'Buffer overflow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2839, 23, 104, 740, NULL, '', 11, NULL, 19, 'Book', 929, 'Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2840, 23, 104, 740, NULL, '', 11, NULL, 19, 'Book', 931, 'Ethics and Internet', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2841, 23, 113, 741, NULL, '', 11, NULL, 19, 'Book', 55, 'Understand and apply Risk Management Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2842, 23, 113, 741, NULL, '', 11, NULL, 19, 'Book', 56, 'Risk Terminology and Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2843, 23, 113, 742, NULL, '', 11, NULL, 19, 'Book', 31, 'Supply Chain Risk Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2844, 23, 113, 743, NULL, '', 11, NULL, 19, 'Book', 79, 'Risk Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2845, 23, 113, 744, NULL, '', 11, NULL, 19, 'Book', 58, 'Asset Valuation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2846, 23, 113, 744, NULL, '', 11, NULL, 19, 'Book', 61, 'Qualitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2847, 23, 113, 744, NULL, '', 11, NULL, 19, 'Book', 63, 'Quantitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2848, 23, 113, 745, NULL, '', 11, NULL, 19, 'Book', 60, 'Risk Assessment/Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2849, 23, 113, 745, NULL, '', 11, NULL, 19, 'Book', 77, 'Risk Reporting & Documentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2850, 23, 113, 745, NULL, '', 11, NULL, 19, 'Book', 77, 'Continuous Improvement', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2851, 23, 113, 746, NULL, '', 11, NULL, 19, 'Book', 64, 'Annualized Loss Expectancy (ALE) Calculation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2852, 23, 113, 746, NULL, '', 11, NULL, 19, 'Book', 126, 'Impact Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2853, 23, 113, 747, NULL, '', 11, NULL, 19, 'Book', 66, 'Risk Responses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2854, 23, 113, 748, NULL, '', 11, NULL, 19, 'Book', 810, 'Implementing Detective and Preventive Measures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2855, 23, 113, 749, NULL, '', 11, NULL, 19, 'Book', 72, 'Countermeasure Selection and Implementation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2856, 23, 113, 750, NULL, '', 11, NULL, 19, 'Book', 76, 'Security Control Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2857, 23, 113, 750, NULL, '', 11, NULL, 19, 'Book', 99, 'Effectiveness Evaluation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2858, 23, 113, 751, NULL, '', 11, NULL, 19, 'Book', 69, 'Cost vs Benefit of Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2859, 23, 113, 751, NULL, '', 11, NULL, 19, 'Book', 74, 'Applicable Types of Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2860, 23, 114, 752, NULL, '', 11, NULL, 19, 'Book', 26, 'Threat Modeling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2861, 23, 114, 753, NULL, '', 11, NULL, 19, 'Book', 81, 'Social Engineering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2862, 23, 114, 753, NULL, '', 11, NULL, 19, 'Book', 588, 'Vishing & Phreaking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2863, 23, 114, 753, NULL, '', 11, NULL, 19, 'Book', 703, 'Password Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2864, 23, 115, 754, NULL, '', 11, NULL, 19, 'Book', 171, 'Contracting & Procurement', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2865, 23, 115, 754, NULL, '', 11, NULL, 19, 'Book', 453, 'Equipment Failure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2866, 23, 115, 754, NULL, '', 11, NULL, 19, 'Book', 771, 'Service Level Agreements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2867, 23, 115, 754, NULL, '', 11, NULL, 19, 'Book', 971, 'Service Level Agreements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2868, 23, 116, 755, NULL, '', 11, NULL, 19, 'Book', 96, 'Establish and Maintain a Security Awareness Education, and Training Program', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2869, 23, 105, 756, NULL, '', 11, NULL, 19, 'Book', 17, 'Alignment of Security Function to Business Strategy, Goals, Mission & Objectives', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2870, 23, 105, 757, NULL, '', 11, NULL, 19, 'Book', 4, 'Understand and apply security concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2871, 23, 105, 757, NULL, '', 11, NULL, 19, 'Book', 320, 'Techniques for ensuring CIA', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2872, 23, 105, 757, NULL, '', 11, NULL, 19, 'Book', 640, 'The CIA Triad and Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2873, 23, 106, 758, NULL, '', 11, NULL, 19, 'Book', 14, 'Evaluate & Apply Security Governance Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2874, 23, 106, 758, NULL, '', 11, NULL, 19, 'Book', 17, 'Alignment of Security Functions to Business Strategy, Goals, Mission & Objectives', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2875, 23, 106, 759, NULL, '', 11, NULL, 19, 'Book', 21, 'Organizational Roles & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2876, 23, 106, 760, NULL, '', 11, NULL, 19, 'Book', 21, 'Organizational Roles & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2877, 23, 106, 760, NULL, '', 11, NULL, 19, 'Book', 204, 'Understanding Data Roles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2878, 23, 106, 761, NULL, '', 11, NULL, 19, 'Book', 23, 'Due care and Due diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2879, 23, 107, 762, NULL, '', 11, NULL, 19, 'Book', 145, 'Categories of law', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2880, 23, 107, 762, NULL, '', 11, NULL, 19, 'Book', 169, 'Compliance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2881, 23, 107, 762, NULL, '', 11, NULL, 19, 'Book', 186, 'Determining Compliance Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2882, 23, 107, 762, NULL, '', 11, NULL, 19, 'Book', 745, 'Compliance Checks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2883, 23, 108, 763, NULL, '', 11, NULL, 19, 'Book', 152, 'Intellectual Property', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2884, 23, 108, 763, NULL, '', 11, NULL, 19, 'Book', 152, 'Copyright and the Digital Millennium Copyright Act', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2885, 23, 108, 763, NULL, '', 11, NULL, 19, 'Book', 154, 'Trademarks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2886, 23, 108, 763, NULL, '', 11, NULL, 19, 'Book', 155, 'Patents', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2887, 23, 108, 763, NULL, '', 11, NULL, 19, 'Book', 156, 'Trade Secrets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2888, 23, 108, 763, NULL, '', 11, NULL, 19, 'Book', 158, 'Licensing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2889, 23, 108, 764, NULL, '', 11, NULL, 19, 'Book', 158, 'Import/Export', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2890, 23, 108, 765, NULL, '', 11, NULL, 19, 'Book', 158, 'Trans-border data flow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2891, 23, 108, 766, NULL, '', 11, NULL, 19, 'Book', 54, 'Privacy Policy Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2892, 23, 108, 766, NULL, '', 11, NULL, 19, 'Book', 160, 'Privacy Laws', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2893, 23, 108, 766, NULL, '', 11, NULL, 19, 'Book', 180, 'Personally Identifiable Information', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2894, 23, 108, 767, NULL, '', 11, NULL, 19, 'Book', 147, 'Laws', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2895, 23, 108, 767, NULL, '', 11, NULL, 19, 'Book', 180, 'Personally Identifiable Information', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2896, 23, 110, 770, NULL, '', 11, NULL, 19, 'Book', 23, 'Security Policy, Standards, Procedures, and Guidelines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2897, 23, 110, 770, NULL, '', 11, NULL, 19, 'Book', 208, 'Using Security Baselines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2898, 23, 110, 770, NULL, '', 11, NULL, 19, 'Book', 427, 'System Security Policy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2899, 23, 111, 771, NULL, '', 11, NULL, 19, 'Book', 114, 'Planning for Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2900, 23, 111, 771, NULL, '', 11, NULL, 19, 'Book', 115, 'Project Scope and Planning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2901, 23, 111, 771, NULL, '', 11, NULL, 19, 'Book', 754, 'Disaster Recovery & Business Continuity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2902, 23, 111, 771, NULL, '', 11, NULL, 19, 'Book', 864, 'Natural Disasters', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2903, 23, 111, 771, NULL, '', 11, NULL, 19, 'Book', 869, 'Human made Disasters', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2904, 23, 111, 772, NULL, '', 11, NULL, 19, 'Book', 122, 'Identifying Priorities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2905, 23, 111, 773, NULL, '', 11, NULL, 19, 'Book', 121, 'Business Impact Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2906, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 45, 'Personnel Security Policies & Procedures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2907, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 765, 'Need to Know and Least Privilige', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2908, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 767, 'Separation of Duties & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2909, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 768, 'Two Person Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2910, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 768, 'Job Rotation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2911, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 768, 'Mandatory Vacations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2912, 23, 112, 774, NULL, '', 11, NULL, 19, 'Book', 771, 'Addressing Personnel Safety and Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2913, 23, 112, 775, NULL, '', 11, NULL, 19, 'Book', 52, 'Vendor, Consultant and Contractor Agreements & Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2914, 23, 112, 775, NULL, '', 11, NULL, 19, 'Book', 53, 'Compliance policy Requirements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2915, 24, 167, 776, NULL, '', 11, NULL, 19, 'Book', 185, 'Defining Asset Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2916, 24, 167, 777, NULL, '', 11, NULL, 19, 'Book', 185, 'Defining Asset Classifications', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2917, 24, 167, 778, NULL, '', 11, NULL, 19, 'Book', 190, 'Marking Sensitive Data and Assets', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 11:19:59'),
(2918, 24, 167, 779, NULL, '', 11, NULL, 19, 'Book', 180, 'Identify and classify information and assets', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 11:15:12'),
(2919, 24, 167, 779, NULL, '', 11, NULL, 19, 'Book', 182, 'Defining Data Classification', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 11:17:05'),
(2920, 24, 117, 780, NULL, '', 11, NULL, 19, 'Book', 776, 'Media Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2921, 24, 118, 781, NULL, '', 11, NULL, 19, 'Book', 773, 'Provision Resources Securely', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2922, 24, 118, 782, NULL, '', 11, NULL, 19, 'Book', 182, 'Defining Data Classification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2923, 24, 119, 784, NULL, '', 11, NULL, 19, 'Book', 194, 'Data Destruction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2924, 24, 119, 784, NULL, '', 11, NULL, 19, 'Book', 194, 'Eliminating Data Remanence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2925, 24, 119, 784, NULL, '', 11, NULL, 19, 'Book', 195, 'Common Data Destruction Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2926, 24, 119, 784, NULL, '', 11, NULL, 19, 'Book', 197, 'Cryptographic Erasure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2927, 24, 120, 785, NULL, '', 11, NULL, 19, 'Book', 192, 'Handling Sensitive Information and Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2928, 24, 120, 785, NULL, '', 11, NULL, 19, 'Book', 197, 'Ensuring Appropriate Data and Asset Retention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2929, 24, 121, 786, NULL, '', 11, NULL, 19, 'Book', 221, 'Data at rest', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2930, 24, 121, 787, NULL, '', 11, NULL, 19, 'Book', 185, 'Understanding Data States', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2931, 24, 121, 787, NULL, '', 11, NULL, 19, 'Book', 186, 'Determine data security controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2932, 24, 121, 787, NULL, '', 11, NULL, 19, 'Book', 291, 'Tor and the Dark Web', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2933, 24, 121, 787, NULL, '', 11, NULL, 19, 'Book', 294, 'Circuit Encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2934, 24, 121, 788, NULL, '', 11, NULL, 19, 'Book', 1028, 'Database Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2935, 24, 121, 789, NULL, '', 11, NULL, 19, 'Book', 199, 'Digital Rights Management (DRM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2936, 24, 121, 790, NULL, '', 11, NULL, 19, 'Book', 189, 'Data Loss Prevention (DLP)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2937, 24, 121, 790, NULL, '', 11, NULL, 19, 'Book', 192, 'Data Collection Limitation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2938, 24, 121, 790, NULL, '', 11, NULL, 19, 'Book', 199, 'Data Protection Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2939, 25, 122, 791, NULL, '', 11, NULL, 19, 'Book', 310, 'Secure Design Principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2940, 25, 122, 792, NULL, '', 11, NULL, 19, 'Book', 69, 'Cost vs Benefit of Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2941, 25, 123, 793, NULL, '', 11, NULL, 19, 'Book', 322, 'Understand the fundamental Concepts of Security Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2942, 25, 123, 793, NULL, '', 11, NULL, 19, 'Book', 325, 'State Machine Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2943, 25, 123, 793, NULL, '', 11, NULL, 19, 'Book', 325, 'Information Flow Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2944, 25, 123, 793, NULL, '', 11, NULL, 19, 'Book', 326, 'Noninterference Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2945, 25, 123, 793, NULL, '', 11, NULL, 19, 'Book', 326, 'Take-Grant Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2946, 25, 123, 793, NULL, '', 11, NULL, 19, 'Book', 327, 'Access Control Matrix', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2947, 25, 123, 795, NULL, '', 11, NULL, 19, 'Book', 328, 'Bell-LaPadula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2948, 25, 123, 795, NULL, '', 11, NULL, 19, 'Book', 330, 'Biba Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2949, 25, 123, 796, NULL, '', 11, NULL, 19, 'Book', 333, 'Clark-Wilson Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2950, 25, 123, 796, NULL, '', 11, NULL, 19, 'Book', 334, 'Brewer and Nash Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2951, 25, 123, 796, NULL, '', 11, NULL, 19, 'Book', 335, 'Graham Denning Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2952, 25, 123, 796, NULL, '', 11, NULL, 19, 'Book', 336, 'Harrison Ruzzo Ullman Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2953, 25, 123, 796, NULL, '', 11, NULL, 19, 'Book', 428, 'Covert Channels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2954, 25, 123, 799, NULL, '', 11, NULL, 19, 'Book', 337, 'Common Criteria', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2955, 25, 124, 800, NULL, '', 11, NULL, 19, 'Book', 22, 'Security control frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2956, 25, 125, 801, NULL, '', 11, NULL, 19, 'Book', 323, 'Trusted Computing Base', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2957, 25, 125, 801, NULL, '', 11, NULL, 19, 'Book', 324, 'Reference Monitors & Kernels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2958, 25, 125, 801, NULL, '', 11, NULL, 19, 'Book', 341, 'Memory Protection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2959, 25, 125, 801, NULL, '', 11, NULL, 19, 'Book', 642, 'Comparing subjects and Objects', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2960, 25, 125, 802, NULL, '', 11, NULL, 19, 'Book', 286, 'Trusted Platform Module', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2961, 25, 125, 802, NULL, '', 11, NULL, 19, 'Book', 342, 'Trusted Platform Modules', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2962, 25, 125, 803, NULL, '', 11, NULL, 19, 'Book', 356, 'Processors (CPUs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2963, 25, 125, 804, NULL, '', 11, NULL, 19, 'Book', 12, 'Data Hiding', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2964, 25, 125, 804, NULL, '', 11, NULL, 19, 'Book', 426, 'Process isolation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2965, 25, 125, 804, NULL, '', 11, NULL, 19, 'Book', 1034, 'Memory Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2966, 25, 125, 805, NULL, '', 11, NULL, 19, 'Book', 366, 'Data Storage Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2967, 25, 125, 805, NULL, '', 11, NULL, 19, 'Book', 416, 'Removable Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2968, 25, 125, 805, NULL, '', 11, NULL, 19, 'Book', 983, 'Storage Threats', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2969, 25, 125, 806, NULL, '', 11, NULL, 19, 'Book', 324, 'Reference Monitors and Kernels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2970, 25, 125, 806, NULL, '', 11, NULL, 19, 'Book', 358, 'Kernels - Protection Rings', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2971, 25, 125, 807, NULL, '', 11, NULL, 19, 'Book', 358, 'Protection Rings', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2972, 25, 125, 809, NULL, '', 11, NULL, 19, 'Book', 12, 'Abstraction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2973, 25, 125, 809, NULL, '', 11, NULL, 19, 'Book', 342, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2974, 25, 125, 809, NULL, '', 11, NULL, 19, 'Book', 397, 'Virtualized Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2975, 25, 125, 809, NULL, '', 11, NULL, 19, 'Book', 403, 'Virtualization Security Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2976, 25, 125, 810, NULL, '', 11, NULL, 19, 'Book', 11, 'Defense in depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2977, 25, 126, 811, NULL, '', 11, NULL, 19, 'Book', 367, 'Emanation Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2978, 25, 126, 811, NULL, '', 11, NULL, 19, 'Book', 1010, 'Time of Check to Time of Use', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2979, 25, 126, 812, NULL, '', 11, NULL, 19, 'Book', 397, 'Hypervisor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2980, 25, 126, 815, NULL, '', 11, NULL, 19, 'Book', 660, 'SSO and Federated Identities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2981, 25, 126, 815, NULL, '', 11, NULL, 19, 'Book', 779, 'Managed Services in the Cloud', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2982, 25, 126, 817, NULL, '', 11, NULL, 19, 'Book', 1021, 'XSS : Exploiting Web Application Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2983, 25, 126, 818, NULL, '', 11, NULL, 19, 'Book', 1012, 'Injection Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2984, 25, 126, 819, NULL, '', 11, NULL, 19, 'Book', 948, 'Input Validation : Avoiding and Mitigating System Failure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2985, 25, 126, 819, NULL, '', 11, NULL, 19, 'Book', 1025, 'Input Validation : Application Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2986, 25, 126, 820, NULL, '', 11, NULL, 19, 'Book', 130, 'Hardening Provisions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2987, 25, 126, 821, NULL, '', 11, NULL, 19, 'Book', 409, 'Mobile Device Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2988, 25, 126, 821, NULL, '', 11, NULL, 19, 'Book', 406, 'Mobile Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2989, 25, 126, 821, NULL, '', 11, NULL, 19, 'Book', 420, 'Mobile Device Deployment Policies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2990, 25, 126, 821, NULL, '', 11, NULL, 19, 'Book', 604, 'How VPNs work', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2991, 25, 126, 821, NULL, '', 11, NULL, 19, 'Book', 606, 'Always On', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2992, 25, 126, 822, NULL, '', 11, NULL, 19, 'Book', 1017, 'OWASP - Exploiting Authorization Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2993, 25, 126, 823, NULL, '', 11, NULL, 19, 'Book', 377, 'Grid Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2994, 25, 126, 823, NULL, '', 11, NULL, 19, 'Book', 380, 'Distributed Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2995, 25, 126, 824, NULL, '', 11, NULL, 19, 'Book', 980, 'Inference & aggregation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2996, 25, 126, 825, NULL, '', 11, NULL, 19, 'Book', 378, 'Industrial Control Systems (ICS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2997, 25, 126, 826, NULL, '', 11, NULL, 19, 'Book', 383, 'Internet of Things (IoT)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2998, 25, 126, 826, NULL, '', 11, NULL, 19, 'Book', 813, 'Botnets, IoT and Embedded Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(2999, 25, 126, 827, NULL, '', 11, NULL, 19, 'Book', 779, 'Managed Services in the Cloud', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3000, 25, 127, 828, NULL, '', 11, NULL, 19, 'Book', 220, 'Cryptographic Foundations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3001, 25, 127, 828, NULL, '', 11, NULL, 19, 'Book', 223, 'Cryptography Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3002, 25, 127, 828, NULL, '', 11, NULL, 19, 'Book', 224, 'Cryptographic Mathematics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3003, 25, 127, 828, NULL, '', 11, NULL, 19, 'Book', 285, 'Applied Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3004, 25, 127, 829, NULL, '', 11, NULL, 19, 'Book', 278, 'Certificates', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3005, 25, 127, 830, NULL, '', 11, NULL, 19, 'Book', 289, 'S/MIME', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3006, 25, 127, 831, NULL, '', 11, NULL, 19, 'Book', 277, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3007, 25, 127, 831, NULL, '', 11, NULL, 19, 'Book', 660, 'LDAP and PKIs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3008, 25, 127, 832, NULL, '', 11, NULL, 19, 'Book', 223, 'Kerckhoffs`s Principle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3009, 25, 127, 832, NULL, '', 11, NULL, 19, 'Book', 419, 'Key Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3010, 25, 127, 833, NULL, '', 11, NULL, 19, 'Book', 224, 'Cryptographic Mathematics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3011, 25, 127, 834, NULL, '', 11, NULL, 19, 'Book', 230, 'Ciphers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3012, 25, 127, 835, NULL, '', 11, NULL, 19, 'Book', 292, 'Steganography & Watermarking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3013, 25, 127, 836, NULL, '', 11, NULL, 19, 'Book', 238, 'Cryptographic Keys', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3014, 25, 127, 836, NULL, '', 11, NULL, 19, 'Book', 239, 'Symmetric Key Algorithms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3015, 25, 127, 836, NULL, '', 11, NULL, 19, 'Book', 244, 'Symmetric cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3016, 25, 127, 836, NULL, '', 11, NULL, 19, 'Book', 247, 'Data Encryption Standard', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3017, 25, 127, 836, NULL, '', 11, NULL, 19, 'Book', 252, 'Symmetric Key Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3018, 25, 127, 837, NULL, '', 11, NULL, 19, 'Book', 241, 'Asymmetric Key Algorithms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3019, 25, 127, 837, NULL, '', 11, NULL, 19, 'Book', 264, 'Asymmetric cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3020, 25, 127, 837, NULL, '', 11, NULL, 19, 'Book', 284, 'Asymmetric Key Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3021, 25, 127, 838, NULL, '', 11, NULL, 19, 'Book', 269, 'Diffie Hellman Key Exchange', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3022, 25, 127, 838, NULL, '', 11, NULL, 19, 'Book', 285, 'Hybrid Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3023, 25, 127, 839, NULL, '', 11, NULL, 19, 'Book', 244, 'Hashing Algorithms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3024, 25, 127, 839, NULL, '', 11, NULL, 19, 'Book', 271, 'Hash Functions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3025, 25, 127, 840, NULL, '', 11, NULL, 19, 'Book', 275, 'Digital Signatures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3026, 25, 128, 841, NULL, '', 11, NULL, 19, 'Book', 224, 'Cryptanalysis Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3027, 25, 128, 842, NULL, '', 11, NULL, 19, 'Book', 297, 'Cryptographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3028, 25, 128, 842, NULL, '', 11, NULL, 19, 'Book', 703, 'Password Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3029, 25, 128, 843, NULL, '', 11, NULL, 19, 'Book', 703, 'Password Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3030, 25, 129, 844, NULL, '', 11, NULL, 19, 'Book', 448, 'Secure Facility Plan', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3031, 25, 129, 844, NULL, '', 11, NULL, 19, 'Book', 449, 'Site Selection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3032, 25, 129, 844, NULL, '', 11, NULL, 19, 'Book', 450, 'Facility Design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3033, 25, 129, 845, NULL, '', 11, NULL, 19, 'Book', 11, 'Defense in Depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3034, 25, 130, 846, NULL, '', 11, NULL, 19, 'Book', 452, 'Implement Site and Facility Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3035, 25, 130, 846, NULL, '', 11, NULL, 19, 'Book', 477, 'Perimeter Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3036, 25, 130, 846, NULL, '', 11, NULL, 19, 'Book', 480, 'Security Guards and Guard Dogs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3037, 25, 130, 848, NULL, '', 11, NULL, 19, 'Book', 465, 'Power Considerations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3038, 25, 130, 848, NULL, '', 11, NULL, 19, 'Book', 878, 'Protecting Power Sources', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3039, 25, 130, 849, NULL, '', 11, NULL, 19, 'Book', 467, 'Temperature, Humidity & Static', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3040, 25, 130, 850, NULL, '', 11, NULL, 19, 'Book', 470, 'Water Issues', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3041, 25, 130, 850, NULL, '', 11, NULL, 19, 'Book', 470, 'Fire Prevention, Detection & Suppression', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3042, 25, 130, 850, NULL, '', 11, NULL, 19, 'Book', 472, 'Fire Extinguishers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3043, 25, 130, 850, NULL, '', 11, NULL, 19, 'Book', 473, 'Fire Detection Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3044, 25, 130, 850, NULL, '', 11, NULL, 19, 'Book', 474, 'Water Suppression Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3045, 25, 130, 850, NULL, '', 11, NULL, 19, 'Book', 475, 'Gas Discharge Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3046, 25, 130, 851, NULL, '', 11, NULL, 19, 'Book', 454, 'Wiring Closets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3047, 25, 130, 851, NULL, '', 11, NULL, 19, 'Book', 455, 'Server Rooms/Data Centers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3048, 25, 130, 851, NULL, '', 11, NULL, 19, 'Book', 464, 'Restricted and Work Area Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3049, 25, 130, 851, NULL, '', 11, NULL, 19, 'Book', 482, 'Environment and Life Safety', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3050, 25, 130, 852, NULL, '', 11, NULL, 19, 'Book', 460, 'Cameras', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3051, 25, 130, 852, NULL, '', 11, NULL, 19, 'Book', 462, 'Access Abuses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3052, 25, 130, 853, NULL, '', 11, NULL, 19, 'Book', 459, 'Motion Detectors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3053, 25, 130, 853, NULL, '', 11, NULL, 19, 'Book', 459, 'Intrusion Alarms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3054, 25, 130, 853, NULL, '', 11, NULL, 19, 'Book', 460, 'Secondary Verification Mechanisms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3055, 25, 130, 854, NULL, '', 11, NULL, 19, 'Book', 479, 'Lighting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3056, 25, 130, 855, NULL, '', 11, NULL, 19, 'Book', 91, 'Tailgating and Piggybacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3057, 25, 130, 856, NULL, '', 11, NULL, 19, 'Book', 457, 'Proximity Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3058, 25, 130, 856, NULL, '', 11, NULL, 19, 'Book', 481, 'Keys and Combination Locks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3059, 25, 130, 856, NULL, '', 11, NULL, 19, 'Book', 538, 'RFID', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3060, 25, 130, 857, NULL, '', 11, NULL, 19, 'Book', 456, 'Smartcards and Badges', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3061, 25, 130, 857, NULL, '', 11, NULL, 19, 'Book', 653, 'Biometric Factor Error Ratings', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3062, 26, 131, 860, NULL, '', 11, NULL, 19, 'Book', 497, 'Open System Interconnection (OSI) model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3063, 26, 131, 860, NULL, '', 11, NULL, 19, 'Book', 504, 'TCP/IP Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3064, 26, 131, 860, NULL, '', 11, NULL, 19, 'Book', 522, 'Implications of Multilayer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3065, 26, 131, 860, NULL, '', 11, NULL, 19, 'Book', 545, 'Secure Network Components', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3066, 26, 131, 860, NULL, '', 11, NULL, 19, 'Book', 582, 'TCP/IP - Protocol Security Mechanisms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3067, 26, 131, 861, NULL, '', 11, NULL, 19, 'Book', 501, 'Layer 7: Application', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3068, 26, 131, 861, NULL, '', 11, NULL, 19, 'Book', 506, 'Common Application Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3069, 26, 131, 862, NULL, '', 11, NULL, 19, 'Book', 207, 'Administrators', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3070, 26, 131, 863, NULL, '', 11, NULL, 19, 'Book', 523, 'Converged Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3071, 26, 131, 863, NULL, '', 11, NULL, 19, 'Book', 524, 'VoIP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3072, 26, 131, 863, NULL, '', 11, NULL, 19, 'Book', 586, 'VoIP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3073, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 509, 'Domain Name System', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3074, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 511, 'DNS Poisoning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3075, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 519, 'ARP Concerns', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3076, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 813, 'Denial of Service Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3077, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 814, 'SYN Flood Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3078, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 819, 'Man in the Middle Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3079, 26, 131, 864, NULL, '', 11, NULL, 19, 'Book', 847, 'Threat Intelligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3080, 26, 131, 865, NULL, '', 11, NULL, 19, 'Book', 406, 'Mobile Devices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3081, 26, 131, 865, NULL, '', 11, NULL, 19, 'Book', 527, 'Wireless Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3082, 26, 131, 865, NULL, '', 11, NULL, 19, 'Book', 529, 'Securing the SSID', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3083, 26, 131, 865, NULL, '', 11, NULL, 19, 'Book', 529, 'Wireless Channels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3084, 26, 131, 865, NULL, '', 11, NULL, 19, 'Book', 539, 'Wireless attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3085, 26, 131, 865, NULL, '', 11, NULL, 19, 'Book', 544, 'Cellular Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3086, 26, 131, 866, NULL, '', 11, NULL, 19, 'Book', 817, 'Ping Flood', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3087, 26, 131, 867, NULL, '', 11, NULL, 19, 'Book', 400, 'Software Defined Everything', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3088, 26, 131, 867, NULL, '', 11, NULL, 19, 'Book', 505, 'Analyzing Network Traffic', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3089, 26, 131, 867, NULL, '', 11, NULL, 19, 'Book', 525, 'Software Defined Networking SDN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3090, 26, 131, 867, NULL, '', 11, NULL, 19, 'Book', 610, 'Switching and Virtual LANs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3091, 26, 131, 868, NULL, '', 11, NULL, 19, 'Book', 622, 'Wide Area Networks (WAN) Technologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3092, 26, 131, 869, NULL, '', 11, NULL, 19, 'Book', 504, 'Layer 1: Physical', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3093, 26, 131, 869, NULL, '', 11, NULL, 19, 'Book', 559, 'Transmission Media', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3094, 26, 131, 870, NULL, '', 11, NULL, 19, 'Book', 503, 'Layer 2: Data Link', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3095, 26, 131, 870, NULL, '', 11, NULL, 19, 'Book', 620, 'Circuit Switching', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3096, 26, 131, 870, NULL, '', 11, NULL, 19, 'Book', 621, 'Packet Switching', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3097, 26, 131, 871, NULL, '', 11, NULL, 19, 'Book', 533, 'PEAP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3098, 26, 131, 871, NULL, '', 11, NULL, 19, 'Book', 543, 'Other Communication Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3099, 26, 131, 871, NULL, '', 11, NULL, 19, 'Book', 582, 'Authentication Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3100, 26, 131, 873, NULL, '', 11, NULL, 19, 'Book', 516, 'Internet Protocol Networking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3101, 26, 131, 873, NULL, '', 11, NULL, 19, 'Book', 516, 'IPv4 vs IPv6', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3102, 26, 131, 874, NULL, '', 11, NULL, 19, 'Book', 502, 'Layer 4: Transport', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3103, 26, 131, 874, NULL, '', 11, NULL, 19, 'Book', 508, 'Transport Layer Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3104, 26, 131, 875, NULL, '', 11, NULL, 19, 'Book', 501, 'Layer 5: Session', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3105, 26, 131, 876, NULL, '', 11, NULL, 19, 'Book', 501, 'Layer 6: Presentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3106, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 430, 'Attack based on Design or Coding Flaws', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3107, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 526, 'Microsegmentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3108, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 546, 'Secure Operation of Hardware', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3109, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 554, 'Proxy Server', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3110, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 614, 'Network Address Translation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3111, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 617, 'Stateful NAT', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3112, 26, 132, 878, NULL, '', 11, NULL, 19, 'Book', 877, 'Protecting Servers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3113, 26, 132, 879, NULL, '', 11, NULL, 19, 'Book', 550, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3114, 26, 132, 879, NULL, '', 11, NULL, 19, 'Book', 1027, 'Web Application Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(3115, 26, 132, 881, NULL, '', 11, NULL, 19, 'Book', 458, 'Intrusion Detection System', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3116, 26, 132, 881, NULL, '', 11, NULL, 19, 'Book', 824, 'IDS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3117, 26, 132, 881, NULL, '', 11, NULL, 19, 'Book', 827, 'IPS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3118, 26, 132, 881, NULL, '', 11, NULL, 19, 'Book', 831, 'Whitelisting & Blacklisting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3119, 26, 132, 881, NULL, '', 11, NULL, 19, 'Book', 832, 'Firewall - Detective & Preventive Measures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3120, 26, 132, 881, NULL, '', 11, NULL, 19, 'Book', 844, 'Egress Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3121, 26, 132, 882, NULL, '', 11, NULL, 19, 'Book', 833, 'Sandboxing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3122, 26, 132, 883, NULL, '', 11, NULL, 19, 'Book', 828, 'Honeypots & Honeynets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3123, 26, 132, 884, NULL, '', 11, NULL, 19, 'Book', 549, 'Network Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3124, 26, 132, 884, NULL, '', 11, NULL, 19, 'Book', 556, 'Endpoint Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3125, 26, 133, 885, NULL, '', 11, NULL, 19, 'Book', 290, 'Secure Sockets Layer', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3126, 26, 133, 885, NULL, '', 11, NULL, 19, 'Book', 290, 'Transport Layer Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3127, 26, 133, 886, NULL, '', 11, NULL, 19, 'Book', 697, 'RADIUS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3128, 26, 133, 886, NULL, '', 11, NULL, 19, 'Book', 698, 'TACACS+', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3129, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 498, 'Encapsulation/Deencapsulation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3130, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 521, 'Secure Communication Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3131, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 590, 'Remote Access Security Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3132, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 602, 'Virtual Private Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3133, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 603, 'Tunneling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3134, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 607, 'Split Tunnel vs Full Tunnel', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3135, 26, 133, 887, NULL, '', 11, NULL, 19, 'Book', 607, 'Common VPN Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3136, 26, 133, 888, NULL, '', 11, NULL, 19, 'Book', 294, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3137, 26, 133, 888, NULL, '', 11, NULL, 19, 'Book', 609, 'IP Security Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3138, 27, 134, 889, NULL, '', 11, NULL, 19, 'Book', 639, 'Controlling Access to Assets', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3139, 27, 134, 889, NULL, '', 11, NULL, 19, 'Book', 640, 'Controlling Physical and Logical access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3140, 27, 134, 889, NULL, '', 11, NULL, 19, 'Book', 678, 'Comparing Permissions, Rights and Priviliges', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3141, 27, 134, 889, NULL, '', 11, NULL, 19, 'Book', 679, 'Understanding Authorization Mechanisms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3142, 27, 134, 889, NULL, '', 11, NULL, 19, 'Book', 713, 'Core Protection Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3143, 27, 134, 890, NULL, '', 11, NULL, 19, 'Book', 659, 'Implementing Identity Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3144, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 409, 'Device Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3145, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 641, 'Managing Identification and Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3146, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 644, 'Authorization and Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3147, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 657, 'Device Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3148, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 658, 'Service Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3149, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 659, 'Mutual Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3150, 27, 135, 891, NULL, '', 11, NULL, 19, 'Book', 695, 'AAA Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3151, 27, 135, 892, NULL, '', 11, NULL, 19, 'Book', 643, 'Registration, Proofing and Establishment of Identity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3152, 27, 135, 894, NULL, '', 11, NULL, 19, 'Book', 660, 'Federated Identity Management (FIM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3153, 27, 135, 895, NULL, '', 11, NULL, 19, 'Book', 691, 'SAML', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3154, 27, 135, 895, NULL, '', 11, NULL, 19, 'Book', 692, 'OAuth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3155, 27, 135, 895, NULL, '', 11, NULL, 19, 'Book', 694, 'Comparing SAML,OAuth,OpenID and OIDC', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3156, 27, 135, 897, NULL, '', 11, NULL, 19, 'Book', 640, 'About Access Controls', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 11:28:56'),
(3157, 27, 135, 896, NULL, '', 11, NULL, 19, 'Book', 662, 'Just-In-Time', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 11:23:07'),
(3158, 27, 135, 899, NULL, '', 11, NULL, 19, 'Book', 645, 'Authentication Factors overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3159, 27, 135, 899, NULL, '', 11, NULL, 19, 'Book', 647, 'Something you know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3160, 27, 135, 899, NULL, '', 11, NULL, 19, 'Book', 647, 'Password Policy Components', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3161, 27, 135, 899, NULL, '', 11, NULL, 19, 'Book', 648, 'Authoritative Password Recommendations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3162, 27, 135, 899, NULL, '', 11, NULL, 19, 'Book', 656, 'Passwordless Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3163, 27, 135, 900, NULL, '', 11, NULL, 19, 'Book', 456, 'Smartcards and Badges', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3164, 27, 135, 900, NULL, '', 11, NULL, 19, 'Book', 645, 'Authentication Factors overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3165, 27, 135, 900, NULL, '', 11, NULL, 19, 'Book', 650, 'Something you Have', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3166, 27, 135, 901, NULL, '', 11, NULL, 19, 'Book', 645, 'Authentication Factors overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3167, 27, 135, 901, NULL, '', 11, NULL, 19, 'Book', 651, 'Something you Are', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3168, 27, 135, 902, NULL, '', 11, NULL, 19, 'Book', 646, 'Authentication Factors overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3169, 27, 135, 902, NULL, '', 11, NULL, 19, 'Book', 655, 'Multifactor Authentication', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3170, 27, 135, 902, NULL, '', 11, NULL, 19, 'Book', 655, 'Two Factor Authentication with Authenticator Apps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3171, 27, 135, 903, NULL, '', 11, NULL, 19, 'Book', 659, 'Single sign-on', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3172, 27, 135, 903, NULL, '', 11, NULL, 19, 'Book', 660, 'SSO and Federated Identities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3173, 27, 135, 903, NULL, '', 11, NULL, 19, 'Book', 691, 'Implementing SSO on the internet', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3174, 27, 135, 903, NULL, '', 11, NULL, 19, 'Book', 694, 'Implementing SSO on Internal Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3175, 27, 135, 903, NULL, '', 11, NULL, 19, 'Book', 695, 'Kerberos', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3176, 27, 135, 905, NULL, '', 11, NULL, 19, 'Book', 663, 'Session management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3177, 27, 135, 905, NULL, '', 11, NULL, 19, 'Book', 949, 'Authentication and Session Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3178, 27, 135, 905, NULL, '', 11, NULL, 19, 'Book', 1024, 'Session Hijacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3179, 27, 136, 906, NULL, '', 11, NULL, 19, 'Book', 662, 'Identity as a Service (IDaaS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3180, 27, 137, 907, NULL, '', 11, NULL, 19, 'Book', 681, 'Introducing Access Control Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3181, 27, 137, 907, NULL, '', 11, NULL, 19, 'Book', 682, 'Discretionary Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3182, 27, 137, 907, NULL, '', 11, NULL, 19, 'Book', 683, 'Role Based Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3183, 27, 137, 907, NULL, '', 11, NULL, 19, 'Book', 686, 'Rule Based Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3184, 27, 137, 907, NULL, '', 11, NULL, 19, 'Book', 686, 'Attribute Based Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3185, 27, 137, 907, NULL, '', 11, NULL, 19, 'Book', 689, 'Risk based Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3186, 27, 137, 908, NULL, '', 11, NULL, 19, 'Book', 613, 'MAC Flooding Attack', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3187, 27, 137, 908, NULL, '', 11, NULL, 19, 'Book', 613, 'MAC Cloning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3188, 27, 137, 908, NULL, '', 11, NULL, 19, 'Book', 687, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3189, 27, 137, 909, NULL, '', 11, NULL, 19, 'Book', 683, 'NonDiscretionary Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3190, 27, 138, 910, NULL, '', 11, NULL, 19, 'Book', 53, 'Vendor Management System', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3191, 27, 138, 911, NULL, '', 11, NULL, 19, 'Book', 664, 'Manage the identity and access provisioning lifecycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3192, 27, 138, 911, NULL, '', 11, NULL, 19, 'Book', 700, 'Privilege Escalation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3193, 27, 138, 911, NULL, '', 11, NULL, 19, 'Book', 701, 'Using the su and sudo commands', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3194, 27, 138, 911, NULL, '', 11, NULL, 19, 'Book', 1011, 'Privilige Escalation and Rootkits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3195, 28, 140, 914, NULL, '', 11, NULL, 19, 'Book', 742, 'Validation in vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3196, 28, 140, 914, NULL, '', 11, NULL, 19, 'Book', 280, 'Verification', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3197, 28, 140, 915, NULL, '', 11, NULL, 19, 'Book', 725, 'Security Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3198, 28, 140, 915, NULL, '', 11, NULL, 19, 'Book', 726, 'Security Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3199, 28, 141, 916, NULL, '', 11, NULL, 19, 'Book', 746, 'Testing your software', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3200, 28, 141, 916, NULL, '', 11, NULL, 19, 'Book', 969, 'Software Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3201, 28, 141, 917, NULL, '', 11, NULL, 19, 'Book', 731, 'Describing vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3202, 28, 141, 917, NULL, '', 11, NULL, 19, 'Book', 742, 'Penetration Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3203, 28, 141, 918, NULL, '', 11, NULL, 19, 'Book', 791, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3204, 28, 141, 919, NULL, '', 11, NULL, 19, 'Book', 732, 'Vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3205, 28, 141, 919, NULL, '', 11, NULL, 19, 'Book', 732, 'Network Discovery Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3206, 28, 141, 919, NULL, '', 11, NULL, 19, 'Book', 737, 'Network vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3207, 28, 141, 919, NULL, '', 11, NULL, 19, 'Book', 739, 'Web vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3208, 28, 141, 919, NULL, '', 11, NULL, 19, 'Book', 741, 'Database Vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3209, 28, 141, 919, NULL, '', 11, NULL, 19, 'Book', 792, 'Vulnerability Scans', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3210, 28, 141, 920, NULL, '', 11, NULL, 19, 'Book', 753, 'Log Reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3211, 28, 141, 920, NULL, '', 11, NULL, 19, 'Book', 834, 'Logging Techniques', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3212, 28, 141, 920, NULL, '', 11, NULL, 19, 'Book', 844, 'Log Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3213, 28, 141, 920, NULL, '', 11, NULL, 19, 'Book', 950, 'Logging : System development Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3214, 28, 141, 921, NULL, '', 11, NULL, 19, 'Book', 842, 'Clipping levels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3215, 28, 141, 922, NULL, '', 11, NULL, 19, 'Book', 752, 'Real User Monitoring (RUM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3216, 28, 141, 922, NULL, '', 11, NULL, 19, 'Book', 748, 'Synthetic Transactions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3217, 28, 142, 924, NULL, '', 11, NULL, 19, 'Book', 483, 'Key Performance Indicators of Physical Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3218, 28, 142, 924, NULL, '', 11, NULL, 19, 'Book', 755, 'Key risk & performance indicators', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3219, 28, 143, 925, NULL, '', 11, NULL, 19, 'Book', 314, 'Exception Handling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3220, 28, 143, 925, NULL, '', 11, NULL, 19, 'Book', 808, 'Remediation - Incident Response', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3221, 28, 143, 925, NULL, '', 11, NULL, 19, 'Book', 742, 'Remediation - Vulnerability Scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3222, 28, 144, 926, NULL, '', 11, NULL, 19, 'Book', 727, 'Security Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3223, 28, 144, 926, NULL, '', 11, NULL, 19, 'Book', 728, 'Internal Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3224, 28, 144, 926, NULL, '', 11, NULL, 19, 'Book', 729, 'External Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3225, 28, 144, 926, NULL, '', 11, NULL, 19, 'Book', 729, 'Third Party Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3226, 28, 144, 927, NULL, '', 11, NULL, 19, 'Book', 729, 'SOC Reports', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3227, 28, 144, 928, NULL, '', 11, NULL, 19, 'Book', 22, 'Auditor Role', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3228, 29, 145, 929, NULL, '', 11, NULL, 19, 'Book', 910, 'Investigation Types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3229, 29, 145, 930, NULL, '', 11, NULL, 19, 'Book', 463, 'Evidence Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3230, 29, 145, 930, NULL, '', 11, NULL, 19, 'Book', 913, 'Evidence', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 13:35:47'),
(3231, 29, 145, 930, NULL, '', 11, NULL, 19, 'Book', 916, 'Artifacts, Evidence Collection and Forensic Procedures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3232, 29, 145, 930, NULL, '', 11, NULL, 19, 'Book', 919, 'Investigation Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3233, 29, 145, 931, NULL, '', 11, NULL, 19, 'Book', 923, 'Major Categories of Computer Crime', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3234, 29, 145, 933, NULL, '', 11, NULL, 19, 'Book', 914, 'Chain of custody', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3235, 29, 145, 934, NULL, '', 11, NULL, 19, 'Book', 913, 'Evidence', NULL, 0, '2022-04-29 00:00:00', '2023-06-23 13:41:48'),
(3236, 29, 154, 935, NULL, '', 11, NULL, 19, 'Book', 314, 'Fail Securely', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3237, 29, 154, 935, NULL, '', 11, NULL, 19, 'Book', 950, 'Fail Secure and Fail Open', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3238, 29, 154, 936, NULL, '', 11, NULL, 19, 'Book', 193, 'Data Location', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3239, 29, 154, 936, NULL, '', 11, NULL, 19, 'Book', 193, 'Storing Sensitive Data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3240, 29, 154, 936, NULL, '', 11, NULL, 19, 'Book', 462, 'Media Storage Facilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3241, 29, 154, 936, NULL, '', 11, NULL, 19, 'Book', 892, 'Backups and Off site storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3242, 29, 154, 938, NULL, '', 11, NULL, 19, 'Book', 875, 'Protecting Hard Drives', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3243, 29, 154, 939, NULL, '', 11, NULL, 19, 'Book', 343, 'Fault Tolerance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3244, 29, 154, 939, NULL, '', 11, NULL, 19, 'Book', 585, 'Quality of Service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3245, 29, 154, 939, NULL, '', 11, NULL, 19, 'Book', 623, 'Fault Tolerance with Carrier Network Connections', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3246, 29, 154, 939, NULL, '', 11, NULL, 19, 'Book', 875, 'Understanding System Resilience, High Availability and Fault Tolerance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3247, 29, 154, 939, NULL, '', 11, NULL, 19, 'Book', 880, 'Quality of Service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3248, 29, 154, 940, NULL, '', 11, NULL, 19, 'Book', 883, 'Alternate Processing Sites', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3249, 29, 155, 941, NULL, '', 11, NULL, 19, 'Book', 755, 'Training & Awareness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3250, 29, 155, 941, NULL, '', 11, NULL, 19, 'Book', 879, 'Trusted Recovery', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3251, 29, 155, 941, NULL, '', 11, NULL, 19, 'Book', 880, 'Recovery Strategy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3252, 29, 155, 941, NULL, '', 11, NULL, 19, 'Book', 890, 'Recovery Plan Development', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3253, 29, 155, 941, NULL, '', 11, NULL, 19, 'Book', 898, 'Training, Awareness and Documentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3254, 29, 155, 942, NULL, '', 11, NULL, 19, 'Book', 880, 'Recovery Strategy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3255, 29, 156, 943, NULL, '', 11, NULL, 19, 'Book', 899, 'Testing and Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3256, 29, 157, 944, NULL, '', 11, NULL, 19, 'Book', 128, 'Continuity Planning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3257, 29, 146, 945, NULL, '', 11, NULL, 19, 'Book', 841, 'Security Information and Event Management (SIEM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3258, 29, 146, 946, NULL, '', 11, NULL, 19, 'Book', 837, 'Role of Monitoring', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3259, 29, 146, 946, NULL, '', 11, NULL, 19, 'Book', 843, 'Other Monitoring Tools', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3260, 29, 147, 947, NULL, '', 11, NULL, 19, 'Book', 416, 'Asset Tracking and Inventory Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3261, 29, 147, 948, NULL, '', 11, NULL, 19, 'Book', 782, 'Perform Configuration Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3262, 29, 148, 949, NULL, '', 11, NULL, 19, 'Book', 768, 'Job rotation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3263, 29, 149, 950, NULL, '', 11, NULL, 19, 'Book', 776, 'Apply Resouce Protection', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3264, 29, 150, 951, NULL, '', 11, NULL, 19, 'Book', 803, 'Conducting Incident Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3265, 29, 151, 952, NULL, '', 11, NULL, 19, 'Book', 431, 'Rootkita', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3266, 29, 151, 952, NULL, '', 11, NULL, 19, 'Book', 818, 'Zero Day Exploit', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3267, 29, 151, 952, NULL, '', 11, NULL, 19, 'Book', 994, 'Malware', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3268, 29, 151, 953, NULL, '', 11, NULL, 19, 'Book', 829, 'Anti-malware', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3269, 29, 151, 953, NULL, '', 11, NULL, 19, 'Book', 1006, 'Malware Prevention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3270, 29, 152, 954, NULL, '', 11, NULL, 19, 'Book', 789, 'Matching Patches and Reducing Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3271, 29, 153, 955, NULL, '', 11, NULL, 19, 'Book', 785, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3272, 29, 153, 955, NULL, '', 11, NULL, 19, 'Book', 964, 'Change and Configuration Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3273, 30, 160, 956, NULL, '', 11, NULL, 19, 'Book', 943, 'Software Development', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3274, 30, 160, 957, NULL, '', 11, NULL, 19, 'Book', 952, 'Systems Development Lifecycle', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3275, 30, 160, 958, NULL, '', 11, NULL, 19, 'Book', 955, 'Lifecycle Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3276, 30, 160, 959, NULL, '', 11, NULL, 19, 'Book', 960, 'Capability Maturity Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3277, 30, 160, 959, NULL, '', 11, NULL, 19, 'Book', 961, 'Software Assurance Maturity Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3278, 30, 160, 960, NULL, '', 11, NULL, 19, 'Book', 966, 'The DevOps Approach', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3279, 30, 161, 962, NULL, '', 11, NULL, 19, 'Book', 1028, 'Obfuscation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3280, 30, 161, 963, NULL, '', 11, NULL, 19, 'Book', 973, 'Database Management System Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3281, 30, 161, 963, NULL, '', 11, NULL, 19, 'Book', 979, 'Concurrency', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3282, 30, 161, 965, NULL, '', 11, NULL, 19, 'Book', 845, 'Understanding SOAR', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3283, 30, 161, 965, NULL, '', 11, NULL, 19, 'Book', 870, 'Code Repositories', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3284, 30, 161, 965, NULL, '', 11, NULL, 19, 'Book', 1029, 'Code Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3285, 30, 162, 966, NULL, '', 11, NULL, 19, 'Book', 948, 'Assurance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3286, 30, 163, 967, NULL, '', 11, NULL, 19, 'Book', 780, 'Shared Responsibility with Cloud Service Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3287, 30, 163, 967, NULL, '', 11, NULL, 19, 'Book', 972, 'Third Party Software Acquisition', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3288, 30, 164, 968, NULL, '', 11, NULL, 19, 'Book', 1009, 'Buffer overflow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3289, 30, 164, 969, NULL, '', 11, NULL, 19, 'Book', 967, 'Application Programming Interfaces (APIs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3290, 30, 164, 970, NULL, '', 11, NULL, 19, 'Book', 1031, 'Secure coding practices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3291, 23, 104, 740, NULL, '', 11, NULL, 23, 'Book', 420, 'Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3292, 23, 113, 741, NULL, '', 11, NULL, 23, 'Book', 153, 'Risk Management Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3293, 23, 113, 742, NULL, '', 11, NULL, 23, 'Book', 159, 'Vendor, Consultant & Contract Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3294, 23, 113, 742, NULL, '', 11, NULL, 23, 'Book', 365, 'Supply Chain Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3295, 23, 113, 744, NULL, '', 11, NULL, 23, 'Book', 144, 'Assets defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3296, 23, 113, 744, NULL, '', 11, NULL, 23, 'Book', 147, 'Asset Value', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3297, 23, 113, 744, NULL, '', 11, NULL, 23, 'Book', 153, 'Quantitative and Qualitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3298, 23, 113, 745, NULL, '', 11, NULL, 23, 'Book', 144, 'Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3299, 23, 113, 745, NULL, '', 11, NULL, 23, 'Book', 153, 'Quantitative and Qualitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3300, 23, 113, 746, NULL, '', 11, NULL, 23, 'Book', 147, 'Calculating Annualized Loss Expectancy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3301, 23, 113, 747, NULL, '', 11, NULL, 23, 'Book', 151, 'Risk Choices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3302, 23, 113, 748, NULL, '', 11, NULL, 23, 'Book', 27, 'Access Control Defensive Categories and types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3303, 23, 113, 749, NULL, '', 11, NULL, 23, 'Book', 27, 'Access Control Defensive Categories and types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3304, 23, 114, 753, NULL, '', 11, NULL, 23, 'Book', 55, 'Social Engineering : Introduced', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3305, 23, 114, 753, NULL, '', 11, NULL, 23, 'Book', 240, 'Social Engineering : Cryptographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3306, 23, 114, 753, NULL, '', 11, NULL, 23, 'Book', 53, 'Phishers & Spear Phishers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3307, 23, 115, 754, NULL, '', 11, NULL, 23, 'Book', 319, 'Service Level Agreements', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3308, 23, 115, 754, NULL, '', 11, NULL, 23, 'Book', 418, 'SLA : Security & Third Parties', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3309, 23, 115, 754, NULL, '', 11, NULL, 23, 'Book', 159, 'Vendor, Consultant & Contractor security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3310, 23, 115, 754, NULL, '', 11, NULL, 23, 'Book', 365, 'Supply Chain Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3311, 23, 116, 755, NULL, '', 11, NULL, 23, 'Book', 154, 'Information Security Governance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3312, 23, 105, 756, NULL, '', 11, NULL, 23, 'Book', 10, 'Cornerstone Information Securty Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3313, 23, 105, 757, NULL, '', 11, NULL, 23, 'Book', 10, 'Cornerstone Information Securty Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3314, 23, 106, 758, NULL, '', 11, NULL, 23, 'Book', 154, 'Information Security Governance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3315, 23, 106, 759, NULL, '', 11, NULL, 23, 'Book', 15, 'Accountability : Information Security Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3316, 23, 106, 759, NULL, '', 11, NULL, 23, 'Book', 157, 'Roles and Responsibilities : Information Security Governance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3317, 23, 106, 760, NULL, '', 11, NULL, 23, 'Book', 157, 'Roles & Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3318, 23, 106, 761, NULL, '', 11, NULL, 23, 'Book', 161, 'Due care and due diligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3319, 23, 106, 761, NULL, '', 11, NULL, 23, 'Book', 403, 'Due care and due diligence : Information Security aspect of Law', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3320, 23, 107, 762, NULL, '', 11, NULL, 23, 'Book', 390, 'Criminal, Civil & Administrative Law', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3321, 23, 108, 763, NULL, '', 11, NULL, 23, 'Book', 395, 'Intelelctual Property', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3322, 23, 108, 764, NULL, '', 11, NULL, 23, 'Book', 399, 'Import and Export Restrictions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3323, 23, 108, 765, NULL, '', 11, NULL, 23, 'Book', 403, 'Transborder Data Flow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3324, 23, 108, 766, NULL, '', 11, NULL, 23, 'Book', 400, 'Privacy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3325, 23, 108, 766, NULL, '', 11, NULL, 23, 'Book', 161, 'Privacy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3326, 23, 108, 767, NULL, '', 11, NULL, 23, 'Book', 415, 'Important Laws & Regulations', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3327, 23, 108, 768, NULL, '', 11, NULL, 23, 'Book', 401, 'EU Privacy & OECD Privacy Guidelines', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3328, 23, 110, 770, NULL, '', 11, NULL, 23, 'Book', 154, 'Information Security Governance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3329, 23, 111, 771, NULL, '', 11, NULL, 23, 'Book', 344, 'BCP and DRP Overview and Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3330, 23, 111, 771, NULL, '', 11, NULL, 23, 'Book', 355, 'Developing a BCP/DRP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3331, 23, 111, 772, NULL, '', 11, NULL, 23, 'Book', 361, 'Determine Maximum Tolerable Downtime', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3332, 23, 111, 772, NULL, '', 11, NULL, 23, 'Book', 362, 'Failure and Recovery Metrics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3333, 23, 111, 773, NULL, '', 11, NULL, 23, 'Book', 359, 'Conduct Business Impact Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3334, 23, 112, 774, NULL, '', 11, NULL, 23, 'Book', 158, 'Personnel Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3335, 23, 112, 774, NULL, '', 11, NULL, 23, 'Book', 15, 'Least Privilige & Need to know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3336, 23, 112, 774, NULL, '', 11, NULL, 23, 'Book', 24, 'Procedural Issue for Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3337, 23, 112, 774, NULL, '', 11, NULL, 23, 'Book', 26, 'Need to Know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3338, 23, 112, 774, NULL, '', 11, NULL, 23, 'Book', 308, 'Administrative Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3339, 23, 112, 775, NULL, '', 11, NULL, 23, 'Book', 158, 'Personnel Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3340, 23, 112, 775, NULL, '', 11, NULL, 23, 'Book', 159, 'Vendor, Consultant & Contractor security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3341, 24, 167, 778, NULL, '', 11, NULL, 23, 'Book', 25, 'Labels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3342, 24, 167, 778, NULL, '', 11, NULL, 23, 'Book', 312, 'Labeling/Marking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3343, 24, 118, 781, NULL, '', 11, NULL, 23, 'Book', 157, 'Roles and Responsibilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3344, 24, 119, 784, NULL, '', 11, NULL, 23, 'Book', 313, 'Media Sanitization or Destruction of Data', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3345, 24, 119, 784, NULL, '', 11, NULL, 23, 'Book', 446, 'Media Cleaning and Destruction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3346, 24, 119, 784, NULL, '', 11, NULL, 23, 'Book', 446, 'Media Destruction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3347, 24, 120, 785, NULL, '', 11, NULL, 23, 'Book', 312, 'Sensitive Information and Media Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3348, 24, 121, 786, NULL, '', 11, NULL, 23, 'Book', 217, 'Data at Rest and Data in Motion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3349, 24, 121, 787, NULL, '', 11, NULL, 23, 'Book', 217, 'Data at Rest and Data in Motion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3350, 25, 123, 793, NULL, '', 11, NULL, 23, 'Book', 290, 'Security Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3351, 25, 123, 794, NULL, '', 11, NULL, 23, 'Book', 296, 'Zachman Control for Enterprise Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3352, 25, 123, 795, NULL, '', 11, NULL, 23, 'Book', 290, 'Reading down and writing up', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3353, 25, 123, 795, NULL, '', 11, NULL, 23, 'Book', 291, 'Bell La Padula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3354, 25, 123, 795, NULL, '', 11, NULL, 23, 'Book', 292, 'Lattice Based Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3355, 25, 123, 795, NULL, '', 11, NULL, 23, 'Book', 293, 'Biba Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3356, 25, 123, 796, NULL, '', 11, NULL, 23, 'Book', 293, 'Clark Wilson', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3357, 25, 123, 796, NULL, '', 11, NULL, 23, 'Book', 297, 'Graham Denning Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3358, 25, 123, 796, NULL, '', 11, NULL, 23, 'Book', 297, 'Harrison-Ruzzo-Ullman Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3359, 25, 123, 797, NULL, '', 11, NULL, 23, 'Book', 302, 'Certification & Accreditation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3360, 25, 123, 797, NULL, '', 11, NULL, 23, 'Book', 164, 'Certification & Accreditation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3361, 25, 123, 798, NULL, '', 11, NULL, 23, 'Book', 299, 'Evaluation Criteria (ITSEC & TCSEC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3362, 25, 123, 799, NULL, '', 11, NULL, 23, 'Book', 301, 'The International Commom Criteria', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3363, 25, 124, 800, NULL, '', 11, NULL, 23, 'Book', 162, 'Auditing and Control Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3364, 25, 125, 801, NULL, '', 11, NULL, 23, 'Book', 270, 'Secure Operating system and Software Architecture', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3365, 25, 125, 803, NULL, '', 11, NULL, 23, 'Book', 261, 'The CPU', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3366, 25, 125, 804, NULL, '', 11, NULL, 23, 'Book', 264, 'Memory & Memory Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3367, 25, 125, 805, NULL, '', 11, NULL, 23, 'Book', 267, 'Virtual Memory', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3368, 25, 125, 807, NULL, '', 11, NULL, 23, 'Book', 259, 'The Ring Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3369, 25, 125, 807, NULL, '', 11, NULL, 23, 'Book', 270, 'Operating System', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3370, 25, 125, 808, NULL, '', 11, NULL, 23, 'Book', 189, 'Object Request Brokers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3371, 25, 125, 809, NULL, '', 11, NULL, 23, 'Book', 258, 'Abstraction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3372, 25, 125, 809, NULL, '', 11, NULL, 23, 'Book', 273, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3373, 25, 125, 810, NULL, '', 11, NULL, 23, 'Book', 258, 'Layering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3374, 25, 125, 810, NULL, '', 11, NULL, 23, 'Book', 64, 'Network Defence in depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3375, 25, 125, 810, NULL, '', 11, NULL, 23, 'Book', 16, 'Defense in Depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3376, 25, 126, 811, NULL, '', 11, NULL, 23, 'Book', 56, 'Vulnerability Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3377, 25, 126, 811, NULL, '', 11, NULL, 23, 'Book', 317, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3378, 25, 126, 811, NULL, '', 11, NULL, 23, 'Book', 278, 'System Vulnerabilities, Threats & Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3379, 25, 126, 812, NULL, '', 11, NULL, 23, 'Book', 274, 'Hypervisor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3380, 25, 126, 813, NULL, '', 11, NULL, 23, 'Book', 404, 'Forensics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3381, 25, 126, 814, NULL, '', 11, NULL, 23, 'Book', 275, 'Cloud Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3382, 25, 126, 817, NULL, '', 11, NULL, 23, 'Book', 193, 'XSS & CSRF', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3383, 25, 126, 818, NULL, '', 11, NULL, 23, 'Book', 197, 'SQL : Databases', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3384, 25, 126, 818, NULL, '', 11, NULL, 23, 'Book', 201, 'Database Query Languages', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3385, 25, 126, 818, NULL, '', 11, NULL, 23, 'Book', 192, 'Software Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3386, 25, 126, 819, NULL, '', 11, NULL, 23, 'Book', 192, 'Software Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3387, 25, 126, 821, NULL, '', 11, NULL, 23, 'Book', 126, 'Virtual Private Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3388, 25, 126, 821, NULL, '', 11, NULL, 23, 'Book', 49, 'Black hats and White hats', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3389, 25, 126, 821, NULL, '', 11, NULL, 23, 'Book', 286, 'Mobile Device attack & Defenses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3390, 25, 126, 821, NULL, '', 11, NULL, 23, 'Book', 119, 'Application whitelisting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3391, 25, 126, 822, NULL, '', 11, NULL, 23, 'Book', 285, 'OWASP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3392, 25, 126, 823, NULL, '', 11, NULL, 23, 'Book', 273, 'Virtualization and Distributed computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3393, 25, 126, 824, NULL, '', 11, NULL, 23, 'Book', 288, 'Inference & aggregation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3394, 25, 126, 824, NULL, '', 11, NULL, 23, 'Book', 203, 'Data Warehousing & Data Mining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3395, 25, 126, 824, NULL, '', 11, NULL, 23, 'Book', 289, 'Data Mining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3396, 25, 127, 828, NULL, '', 11, NULL, 23, 'Book', 213, 'Introduction & Cornerstone Cryptographic Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3397, 25, 127, 828, NULL, '', 11, NULL, 23, 'Book', 218, 'History of Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3398, 25, 127, 829, NULL, '', 11, NULL, 23, 'Book', 246, 'Certificate Authorities & Certificate Revocation Lists', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3399, 25, 127, 830, NULL, '', 11, NULL, 23, 'Book', 249, 'S/MIME', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3400, 25, 127, 831, NULL, '', 11, NULL, 23, 'Book', 246, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3401, 25, 127, 832, NULL, '', 11, NULL, 23, 'Book', 247, 'Key Management Issues', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3402, 25, 127, 833, NULL, '', 11, NULL, 23, 'Book', 214, 'Key terms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3403, 25, 127, 833, NULL, '', 11, NULL, 23, 'Book', 228, 'Initialization Vectors and Chaining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3404, 25, 127, 834, NULL, '', 11, NULL, 23, 'Book', 214, 'Substitution & Permutation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3405, 25, 127, 834, NULL, '', 11, NULL, 23, 'Book', 222, 'Book Cipher', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3406, 25, 127, 834, NULL, '', 11, NULL, 23, 'Book', 224, 'One Time Pad', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3407, 25, 127, 835, NULL, '', 11, NULL, 23, 'Book', 250, 'Steganography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3408, 25, 127, 836, NULL, '', 11, NULL, 23, 'Book', 228, 'Symmetric Encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3409, 25, 127, 837, NULL, '', 11, NULL, 23, 'Book', 236, 'Asymmetric Encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3410, 25, 127, 838, NULL, '', 11, NULL, 23, 'Book', 237, 'Diffie Hellman Key Agreement Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3411, 25, 127, 839, NULL, '', 11, NULL, 23, 'Book', 238, 'Hash Functions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3412, 25, 127, 839, NULL, '', 11, NULL, 23, 'Book', 31, 'Password hashes & Password cracking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3413, 25, 127, 840, NULL, '', 11, NULL, 23, 'Book', 244, 'Implementing Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3414, 25, 128, 841, NULL, '', 11, NULL, 23, 'Book', 214, 'Cryptanalysis Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3415, 25, 128, 842, NULL, '', 11, NULL, 23, 'Book', 239, 'Cryotographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3416, 25, 128, 842, NULL, '', 11, NULL, 23, 'Book', 33, 'Brute Force Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3417, 25, 128, 843, NULL, '', 11, NULL, 23, 'Book', 239, 'Cryotographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3418, 25, 128, 843, NULL, '', 11, NULL, 23, 'Book', 33, 'Rainbow tables', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3419, 25, 129, 844, NULL, '', 11, NULL, 23, 'Book', 429, 'Introduction to Physical Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3420, 25, 130, 846, NULL, '', 11, NULL, 23, 'Book', 430, 'Perimeter Defenses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3421, 25, 130, 847, NULL, '', 11, NULL, 23, 'Book', 31, 'ATM Card', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3422, 25, 130, 848, NULL, '', 11, NULL, 23, 'Book', 448, 'Electricity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3423, 25, 130, 849, NULL, '', 11, NULL, 23, 'Book', 450, 'Heating Ventilation & Air Conditioning (HVAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3424, 25, 130, 850, NULL, '', 11, NULL, 23, 'Book', 453, 'ABCD Fires and supptrssion', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3425, 25, 130, 852, NULL, '', 11, NULL, 23, 'Book', 432, 'CCTV', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3426, 25, 130, 853, NULL, '', 11, NULL, 23, 'Book', 439, 'Motion Detectors and Other Perimeter Alarms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3427, 25, 130, 854, NULL, '', 11, NULL, 23, 'Book', 431, 'Lights', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3428, 25, 130, 855, NULL, '', 11, NULL, 23, 'Book', 440, 'Doors and Windows', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3429, 25, 130, 855, NULL, '', 11, NULL, 23, 'Book', 438, 'Tailgating/Piggybacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3430, 25, 130, 855, NULL, '', 11, NULL, 23, 'Book', 439, 'Mantraps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3431, 25, 130, 856, NULL, '', 11, NULL, 23, 'Book', 433, 'Locks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3432, 25, 130, 856, NULL, '', 11, NULL, 23, 'Book', 133, 'RFID', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3433, 25, 130, 857, NULL, '', 11, NULL, 23, 'Book', 437, 'Smart Cards and Magnetic Stripe Cards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3434, 25, 130, 857, NULL, '', 11, NULL, 23, 'Book', 38, 'Types of Biometric Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3435, 25, 130, 858, NULL, '', 11, NULL, 23, 'Book', 440, 'Doors and Windows', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3436, 25, 130, 859, NULL, '', 11, NULL, 23, 'Book', 441, 'Walls, Floors & Ceilings', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3437, 26, 131, 860, NULL, '', 11, NULL, 23, 'Book', 67, 'Open System Interconnection (OSI) model : Overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3438, 26, 131, 860, NULL, '', 11, NULL, 23, 'Book', 69, 'OSI vs TCP/IP Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3439, 26, 131, 861, NULL, '', 11, NULL, 23, 'Book', 68, 'Layer 7: Application', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3440, 26, 131, 863, NULL, '', 11, NULL, 23, 'Book', 128, 'VOIP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3441, 26, 131, 863, NULL, '', 11, NULL, 23, 'Book', 105, 'Convergence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3442, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 85, 'Application Layer TCP/IP Protocols & Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3443, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 121, 'Network Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3444, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 337, 'DoS & DDoS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3445, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 79, 'ARP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3446, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 122, 'ARP Scans', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3447, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 129, 'DoS & availability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3448, 26, 131, 864, NULL, '', 11, NULL, 23, 'Book', 338, 'Denial of Service examples', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3449, 26, 131, 865, NULL, '', 11, NULL, 23, 'Book', 133, 'Wireless Application Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3450, 26, 131, 865, NULL, '', 11, NULL, 23, 'Book', 129, 'Wireless Local Area Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3451, 26, 131, 865, NULL, '', 11, NULL, 23, 'Book', 130, '802.11a,b,g,n', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3452, 26, 131, 865, NULL, '', 11, NULL, 23, 'Book', 131, '802.11i', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3453, 26, 131, 866, NULL, '', 11, NULL, 23, 'Book', 84, 'Ping', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3454, 26, 131, 866, NULL, '', 11, NULL, 23, 'Book', 85, 'Traceroute', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3455, 26, 131, 867, NULL, '', 11, NULL, 23, 'Book', 101, 'VLAN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3456, 26, 131, 868, NULL, '', 11, NULL, 23, 'Book', 65, 'Wide Area Networks (WAN) : overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3457, 26, 131, 868, NULL, '', 11, NULL, 23, 'Book', 96, 'WAN Technologies & Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3458, 26, 131, 869, NULL, '', 11, NULL, 23, 'Book', 67, 'Layer 1: Physical', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3459, 26, 131, 869, NULL, '', 11, NULL, 23, 'Book', 89, 'Layer 1 Network Cabling', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3460, 26, 131, 869, NULL, '', 11, NULL, 23, 'Book', 100, 'Repeaters & Hubs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3461, 26, 131, 870, NULL, '', 11, NULL, 23, 'Book', 67, 'Layer 2: Data Link', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3462, 26, 131, 870, NULL, '', 11, NULL, 23, 'Book', 65, 'Circuit Switched & Packet switched Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3463, 26, 131, 870, NULL, '', 11, NULL, 23, 'Book', 101, 'Switches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3464, 26, 131, 871, NULL, '', 11, NULL, 23, 'Book', 123, 'Secure Communications', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3465, 26, 131, 872, NULL, '', 11, NULL, 23, 'Book', 68, 'Layer 3: Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3466, 26, 131, 872, NULL, '', 11, NULL, 23, 'Book', 103, 'Routers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3467, 26, 131, 873, NULL, '', 11, NULL, 23, 'Book', 72, 'IPv4', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3468, 26, 131, 873, NULL, '', 11, NULL, 23, 'Book', 73, 'IPv6', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3469, 26, 131, 874, NULL, '', 11, NULL, 23, 'Book', 68, 'Layer 4: Transport', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3470, 26, 131, 874, NULL, '', 11, NULL, 23, 'Book', 81, 'TCP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
INSERT INTO `references` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `web_link`, `certi_id`, `cource_id`, `book_id`, `ref_type`, `page_no`, `title`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(3471, 26, 131, 874, NULL, '', 11, NULL, 23, 'Book', 83, 'UDP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3472, 26, 131, 874, NULL, '', 11, NULL, 23, 'Book', 122, 'TCP/UDP Scans', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3473, 26, 131, 875, NULL, '', 11, NULL, 23, 'Book', 68, 'Layer 5: Session', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3474, 26, 131, 876, NULL, '', 11, NULL, 23, 'Book', 68, 'Layer 6: Presentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3475, 26, 132, 878, NULL, '', 11, NULL, 23, 'Book', 65, 'Network Architecture and Design', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3476, 26, 132, 878, NULL, '', 11, NULL, 23, 'Book', 78, 'Network Address Translation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3477, 26, 132, 878, NULL, '', 11, NULL, 23, 'Book', 111, 'Fundamental Firewall Designs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3478, 26, 132, 879, NULL, '', 11, NULL, 23, 'Book', 108, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3479, 26, 132, 880, NULL, '', 11, NULL, 23, 'Book', 111, 'Fundamental Firewall Designs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3480, 26, 132, 881, NULL, '', 11, NULL, 23, 'Book', 115, 'Intrusion Detection Systems & Intrusion Prevention Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3481, 26, 132, 881, NULL, '', 11, NULL, 23, 'Book', 103, 'SPAN Ports', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3482, 26, 132, 881, NULL, '', 11, NULL, 23, 'Book', 119, 'Application whitelisting', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3483, 26, 132, 883, NULL, '', 11, NULL, 23, 'Book', 120, 'Honeypots', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3484, 26, 132, 884, NULL, '', 11, NULL, 23, 'Book', 118, 'Endpoint Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3485, 26, 133, 885, NULL, '', 11, NULL, 23, 'Book', 127, 'SSL / TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3486, 26, 133, 885, NULL, '', 11, NULL, 23, 'Book', 247, 'SSL / TLS : Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3487, 26, 133, 886, NULL, '', 11, NULL, 23, 'Book', 22, 'Access Control Protocols & Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3488, 26, 133, 887, NULL, '', 11, NULL, 23, 'Book', 126, 'Virtual Private Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3489, 26, 133, 887, NULL, '', 11, NULL, 23, 'Book', 70, 'Encapsulation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3490, 26, 133, 887, NULL, '', 11, NULL, 23, 'Book', 87, 'SSH', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3491, 26, 133, 887, NULL, '', 11, NULL, 23, 'Book', 134, 'Remote Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3492, 26, 133, 888, NULL, '', 11, NULL, 23, 'Book', 126, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3493, 26, 133, 888, NULL, '', 11, NULL, 23, 'Book', 247, 'IPSec : Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3494, 27, 134, 889, NULL, '', 11, NULL, 23, 'Book', 9, 'Access Control Introduction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3495, 27, 134, 889, NULL, '', 11, NULL, 23, 'Book', 15, 'Least Privilige & Need to know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3496, 27, 134, 889, NULL, '', 11, NULL, 23, 'Book', 24, 'Least Privilige : Procedural Issue for Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3497, 27, 134, 889, NULL, '', 11, NULL, 23, 'Book', 26, 'Need to Know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3498, 27, 134, 889, NULL, '', 11, NULL, 23, 'Book', 308, 'Administrative Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3499, 27, 134, 890, NULL, '', 11, NULL, 23, 'Book', 19, 'Content & Context dependent access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3500, 27, 135, 891, NULL, '', 11, NULL, 23, 'Book', 13, 'AAA : Cornerstone Information Security Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3501, 27, 135, 894, NULL, '', 11, NULL, 23, 'Book', 43, 'Federated Identity Management (FIM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3502, 27, 135, 895, NULL, '', 11, NULL, 23, 'Book', 285, 'SAML', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3503, 27, 135, 897, NULL, '', 11, NULL, 23, 'Book', 15, 'Accountability : Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3504, 27, 135, 898, NULL, '', 11, NULL, 23, 'Book', 13, 'Identity : Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3505, 27, 135, 899, NULL, '', 11, NULL, 23, 'Book', 30, 'Type 1 Authentication : something you know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3506, 27, 135, 900, NULL, '', 11, NULL, 23, 'Book', 35, 'Type 2 Authentication : something you have', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3507, 27, 135, 901, NULL, '', 11, NULL, 23, 'Book', 36, 'Type 3 Authentication : something you are', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3508, 27, 135, 901, NULL, '', 11, NULL, 23, 'Book', 38, 'Accuracy of Biometric systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3509, 27, 135, 903, NULL, '', 11, NULL, 23, 'Book', 42, 'Access Control Technologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3510, 27, 135, 903, NULL, '', 11, NULL, 23, 'Book', 21, 'SSO : Access Aggregation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3511, 27, 135, 905, NULL, '', 11, NULL, 23, 'Book', 335, 'Session Hijacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3512, 27, 137, 907, NULL, '', 11, NULL, 23, 'Book', 17, 'Discretionary Access Control (DAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3513, 27, 137, 908, NULL, '', 11, NULL, 23, 'Book', 18, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3514, 27, 137, 908, NULL, '', 11, NULL, 23, 'Book', 71, 'MAC Addresses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3515, 27, 137, 908, NULL, '', 11, NULL, 23, 'Book', 131, 'SSID & MAC Address filtering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3516, 27, 137, 909, NULL, '', 11, NULL, 23, 'Book', 18, 'Non-Discretionary Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3517, 27, 138, 911, NULL, '', 11, NULL, 23, 'Book', 193, 'Privilige Escalation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3518, 28, 140, 915, NULL, '', 11, NULL, 23, 'Book', 57, 'Security Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3519, 28, 141, 916, NULL, '', 11, NULL, 23, 'Book', 194, 'Software Testing Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3520, 28, 141, 916, NULL, '', 11, NULL, 23, 'Book', 54, 'Penetration Testing : Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3521, 28, 141, 917, NULL, '', 11, NULL, 23, 'Book', 56, 'Vulnerability Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3522, 28, 141, 917, NULL, '', 11, NULL, 23, 'Book', 54, 'Penetration Testing : Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3523, 28, 141, 918, NULL, '', 11, NULL, 23, 'Book', 317, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3524, 28, 141, 919, NULL, '', 11, NULL, 23, 'Book', 56, 'Vulnerability scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3525, 28, 141, 920, NULL, '', 11, NULL, 23, 'Book', 47, 'Security Audit Logs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3526, 28, 141, 921, NULL, '', 11, NULL, 23, 'Book', 334, 'Clipping Levels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3527, 28, 141, 923, NULL, '', 11, NULL, 23, 'Book', 194, 'Regression testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3528, 28, 144, 926, NULL, '', 11, NULL, 23, 'Book', 57, 'Security Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3529, 28, 144, 926, NULL, '', 11, NULL, 23, 'Book', 57, 'Security Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3530, 28, 144, 927, NULL, '', 11, NULL, 23, 'Book', 10, 'Cornerstone Information Security Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3531, 29, 145, 929, NULL, '', 11, NULL, 23, 'Book', 408, 'Incident Response', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3532, 29, 145, 930, NULL, '', 11, NULL, 23, 'Book', 409, 'Evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3533, 29, 145, 932, NULL, '', 11, NULL, 23, 'Book', 404, 'Digital Forensics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3534, 29, 145, 933, NULL, '', 11, NULL, 23, 'Book', 411, 'Chain of custody', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3535, 29, 145, 769, NULL, '', 11, NULL, 23, 'Book', 409, 'Legal Aspects of Investigating', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3536, 29, 154, 936, NULL, '', 11, NULL, 23, 'Book', 320, 'Backup', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3537, 29, 154, 936, NULL, '', 11, NULL, 23, 'Book', 373, 'Backups & Availability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3538, 29, 154, 938, NULL, '', 11, NULL, 23, 'Book', 322, 'Redundant Array of Independent Disks (RAID)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3539, 29, 154, 939, NULL, '', 11, NULL, 23, 'Book', 376, 'High Availability Cluster', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3540, 29, 154, 939, NULL, '', 11, NULL, 23, 'Book', 66, 'Quality of Service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3541, 29, 154, 939, NULL, '', 11, NULL, 23, 'Book', 320, 'Fault Tolerance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3542, 29, 154, 939, NULL, '', 11, NULL, 23, 'Book', 327, 'High Availability Cluster & Redundancy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3543, 29, 154, 940, NULL, '', 11, NULL, 23, 'Book', 366, 'Recovery Options', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3544, 29, 155, 941, NULL, '', 11, NULL, 23, 'Book', 353, 'Disaster Recovery Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3545, 29, 156, 943, NULL, '', 11, NULL, 23, 'Book', 377, 'DRP Testing, Training & Awareness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3546, 29, 156, 943, NULL, '', 11, NULL, 23, 'Book', 353, 'Disaster Recovery Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3547, 29, 147, 947, NULL, '', 11, NULL, 23, 'Book', 445, 'Asset Tracking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3548, 29, 148, 949, NULL, '', 11, NULL, 23, 'Book', 24, 'Rotation of Duties', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3549, 29, 150, 951, NULL, '', 11, NULL, 23, 'Book', 328, 'Incident Response Methodology', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3550, 29, 151, 952, NULL, '', 11, NULL, 23, 'Book', 281, 'Malware Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3551, 29, 151, 952, NULL, '', 11, NULL, 23, 'Book', 336, 'Malware : Operations Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3552, 29, 152, 954, NULL, '', 11, NULL, 23, 'Book', 316, 'Patch Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3553, 29, 153, 955, NULL, '', 11, NULL, 23, 'Book', 318, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3554, 29, 153, 955, NULL, '', 11, NULL, 23, 'Book', 380, 'BCP/DRP Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3555, 30, 160, 957, NULL, '', 11, NULL, 23, 'Book', 182, 'SDLC', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3556, 30, 160, 958, NULL, '', 11, NULL, 23, 'Book', 175, 'Application Development Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3557, 30, 160, 959, NULL, '', 11, NULL, 23, 'Book', 196, 'Software Capability Maturity Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3558, 30, 161, 963, NULL, '', 11, NULL, 23, 'Book', 197, 'DBMS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3559, 30, 161, 965, NULL, '', 11, NULL, 23, 'Book', 196, 'SCCM', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3560, 30, 162, 966, NULL, '', 11, NULL, 23, 'Book', 57, 'Security Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3561, 30, 162, 966, NULL, '', 11, NULL, 23, 'Book', 299, 'Evaluation Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3562, 30, 164, 968, NULL, '', 11, NULL, 23, 'Book', 279, 'Buffer Overflows', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3563, 30, 164, 968, NULL, '', 11, NULL, 23, 'Book', 192, 'Software Vulnerabilities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3564, 23, 104, 740, NULL, '', 11, NULL, 24, 'Book', 15, 'Ethics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3565, 23, 113, 741, NULL, '', 11, NULL, 24, 'Book', 28, 'Risk Management Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3566, 23, 113, 742, NULL, '', 11, NULL, 24, 'Book', 20, 'Vendor, Consultant & Contractor Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3567, 23, 113, 744, NULL, '', 11, NULL, 24, 'Book', 24, 'Asset Value', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3568, 23, 113, 744, NULL, '', 11, NULL, 24, 'Book', 27, 'Quantitiative & Qualitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3569, 23, 113, 745, NULL, '', 11, NULL, 24, 'Book', 22, 'Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3570, 23, 113, 745, NULL, '', 11, NULL, 24, 'Book', 27, 'Quantitiative & Qualitative Risk Analysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3571, 23, 113, 746, NULL, '', 11, NULL, 24, 'Book', 24, 'Annualized Loss Expectancy (ALE) Calculation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3572, 23, 113, 747, NULL, '', 11, NULL, 24, 'Book', 26, 'Risk Choices', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3573, 23, 113, 748, NULL, '', 11, NULL, 24, 'Book', 20, 'Access Control Defensive Categories & Types', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3574, 23, 114, 753, NULL, '', 11, NULL, 24, 'Book', 74, 'Social Engineering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3575, 23, 115, 754, NULL, '', 11, NULL, 24, 'Book', 13, 'Service Provider Contractual Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3576, 23, 115, 754, NULL, '', 11, NULL, 24, 'Book', 14, 'Procurement ,Vendor Governance, Acquisitions & Divestitures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3577, 23, 115, 754, NULL, '', 11, NULL, 24, 'Book', 20, 'Vendor, Consultant & Contractor Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3578, 23, 115, 754, NULL, '', 11, NULL, 24, 'Book', 158, 'SLA', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3579, 23, 105, 757, NULL, '', 11, NULL, 24, 'Book', 3, 'Cornerstone Information Security Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3580, 23, 106, 761, NULL, '', 11, NULL, 24, 'Book', 8, 'Due Care and Due Deligence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3581, 23, 108, 763, NULL, '', 11, NULL, 24, 'Book', 10, 'Intellectual Property', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3582, 23, 108, 764, NULL, '', 11, NULL, 24, 'Book', 13, 'Import / export Restrictions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3583, 23, 108, 765, NULL, '', 11, NULL, 24, 'Book', 12, 'International Cooperation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3584, 23, 108, 766, NULL, '', 11, NULL, 24, 'Book', 11, 'Privacy Introduction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3585, 23, 108, 767, NULL, '', 11, NULL, 24, 'Book', 11, 'European Union Privacy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3586, 23, 108, 767, NULL, '', 11, NULL, 24, 'Book', 12, 'OECD Privacy Guidelines & EU US Safe Harbor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3587, 23, 110, 770, NULL, '', 11, NULL, 24, 'Book', 17, 'Security Policy & Related Documents', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3588, 23, 111, 771, NULL, '', 11, NULL, 24, 'Book', 162, 'BCP & DRP Overview and Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3589, 23, 111, 771, NULL, '', 11, NULL, 24, 'Book', 166, 'Developing a BCP/DRP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3590, 23, 111, 771, NULL, '', 11, NULL, 24, 'Book', 178, 'Continued BCP/DRP Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3591, 23, 111, 771, NULL, '', 11, NULL, 24, 'Book', 179, 'Specific BCP/DRP Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3592, 23, 111, 772, NULL, '', 11, NULL, 24, 'Book', 168, 'RPO, RTO, WRT & MTD', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3593, 23, 112, 774, NULL, '', 11, NULL, 24, 'Book', 5, 'Least Privilege and Need to Know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3594, 23, 112, 774, NULL, '', 11, NULL, 24, 'Book', 19, 'Personnel Security Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3595, 23, 112, 774, NULL, '', 11, NULL, 24, 'Book', 35, 'Need to know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3596, 23, 112, 774, NULL, '', 11, NULL, 24, 'Book', 87, 'Personnel Safety, Training and Awareness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3597, 23, 112, 774, NULL, '', 11, NULL, 24, 'Book', 146, 'Administrative Personnel Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3598, 23, 112, 775, NULL, '', 11, NULL, 24, 'Book', 87, 'Personnel Safety, Training and Awareness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3599, 24, 167, 777, NULL, '', 11, NULL, 24, 'Book', 36, 'Ownership', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3600, 24, 167, 778, NULL, '', 11, NULL, 24, 'Book', 34, 'Labels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3601, 24, 117, 780, NULL, '', 11, NULL, 24, 'Book', 35, 'Media Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3602, 24, 119, 783, NULL, '', 11, NULL, 24, 'Book', 202, 'Disclosure', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3603, 24, 119, 784, NULL, '', 11, NULL, 24, 'Book', 37, 'Memory & Remanence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3604, 24, 119, 784, NULL, '', 11, NULL, 24, 'Book', 39, 'Data Destruction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3605, 24, 120, 785, NULL, '', 11, NULL, 24, 'Book', 35, 'Retention', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3606, 24, 121, 786, NULL, '', 11, NULL, 24, 'Book', 43, 'Data at rest : Overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3607, 24, 121, 786, NULL, '', 11, NULL, 24, 'Book', 44, 'Protecting Data at rest', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3608, 24, 121, 786, NULL, '', 11, NULL, 24, 'Book', 68, 'Data at rest : Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3609, 24, 121, 787, NULL, '', 11, NULL, 24, 'Book', 43, 'Data in transit : Overview', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3610, 24, 121, 787, NULL, '', 11, NULL, 24, 'Book', 44, 'Protecting Data in transit', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3611, 24, 121, 787, NULL, '', 11, NULL, 24, 'Book', 68, 'Data in transit : Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3612, 24, 121, 787, NULL, '', 11, NULL, 24, 'Book', 112, 'VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3613, 24, 121, 790, NULL, '', 11, NULL, 24, 'Book', 155, 'Data Loss Prevention (DLP)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3614, 25, 123, 793, NULL, '', 11, NULL, 24, 'Book', 49, 'Security Models', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3615, 25, 123, 795, NULL, '', 11, NULL, 24, 'Book', 50, 'Bell-LaPadula Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3616, 25, 123, 795, NULL, '', 11, NULL, 24, 'Book', 51, 'Biba Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3617, 25, 123, 795, NULL, '', 11, NULL, 24, 'Book', 50, 'Lattice based Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3618, 25, 123, 796, NULL, '', 11, NULL, 24, 'Book', 51, 'Clark-Wilson Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3619, 25, 123, 796, NULL, '', 11, NULL, 24, 'Book', 51, 'Chinese Wall (Brewer and Nash Model)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3620, 25, 123, 796, NULL, '', 11, NULL, 24, 'Book', 61, 'Covert Channels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3621, 25, 123, 797, NULL, '', 11, NULL, 24, 'Book', 40, 'Certification & Accreditation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3622, 25, 123, 799, NULL, '', 11, NULL, 24, 'Book', 41, 'International Common Criteria', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3623, 25, 124, 800, NULL, '', 11, NULL, 24, 'Book', 42, 'Security control frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3624, 25, 125, 801, NULL, '', 11, NULL, 24, 'Book', 58, 'The Kernel', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3625, 25, 125, 801, NULL, '', 11, NULL, 24, 'Book', 59, 'Reference Monitor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3626, 25, 125, 802, NULL, '', 11, NULL, 24, 'Book', 58, 'Trusted Platform Module', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3627, 25, 125, 803, NULL, '', 11, NULL, 24, 'Book', 54, 'Processors (CPUs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3628, 25, 125, 804, NULL, '', 11, NULL, 24, 'Book', 57, 'Process isolation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3629, 25, 125, 805, NULL, '', 11, NULL, 24, 'Book', 57, 'Virtual Memory', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3630, 25, 125, 805, NULL, '', 11, NULL, 24, 'Book', 104, 'Storage Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3631, 25, 125, 807, NULL, '', 11, NULL, 24, 'Book', 53, 'The Ring Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3632, 25, 125, 809, NULL, '', 11, NULL, 24, 'Book', 52, 'Abstraction', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3633, 25, 125, 809, NULL, '', 11, NULL, 24, 'Book', 59, 'Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3634, 25, 125, 809, NULL, '', 11, NULL, 24, 'Book', 113, 'Desktop & Application Virtualization', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3635, 25, 125, 810, NULL, '', 11, NULL, 24, 'Book', 5, 'Defence in Depth', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3636, 25, 125, 810, NULL, '', 11, NULL, 24, 'Book', 52, 'Layering', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3637, 25, 126, 811, NULL, '', 11, NULL, 24, 'Book', 200, 'Vulnerabilities in Systems', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3638, 25, 126, 812, NULL, '', 11, NULL, 24, 'Book', 59, 'Hypervisor', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3639, 25, 126, 817, NULL, '', 11, NULL, 24, 'Book', 201, 'XSS & CSRF', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3640, 25, 126, 821, NULL, '', 11, NULL, 24, 'Book', 66, 'Mobile Device Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3641, 25, 126, 821, NULL, '', 11, NULL, 24, 'Book', 112, 'VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3642, 25, 126, 823, NULL, '', 11, NULL, 24, 'Book', 60, 'Grid omputing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3643, 25, 126, 824, NULL, '', 11, NULL, 24, 'Book', 65, 'Database Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3644, 25, 126, 824, NULL, '', 11, NULL, 24, 'Book', 197, 'Data Warehousing & Data Mining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3645, 25, 126, 827, NULL, '', 11, NULL, 24, 'Book', 59, 'Cloud Computing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3646, 25, 127, 828, NULL, '', 11, NULL, 24, 'Book', 66, 'Intro to Cryptography', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3647, 25, 127, 829, NULL, '', 11, NULL, 24, 'Book', 77, 'Cetificate Authorities & Organizational Registration Authorities', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3648, 25, 127, 829, NULL, '', 11, NULL, 24, 'Book', 77, 'Certificate Revocation Lists', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3649, 25, 127, 830, NULL, '', 11, NULL, 24, 'Book', 79, 'S/MIME', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3650, 25, 127, 831, NULL, '', 11, NULL, 24, 'Book', 77, 'Public Key Infrastructure (PKI)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3651, 25, 127, 832, NULL, '', 11, NULL, 24, 'Book', 77, 'Key Management Issues', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3652, 25, 127, 833, NULL, '', 11, NULL, 24, 'Book', 69, 'Initialization Vector & Chaining', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3653, 25, 127, 834, NULL, '', 11, NULL, 24, 'Book', 67, 'Cornerstone Cryptographic Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3654, 25, 127, 836, NULL, '', 11, NULL, 24, 'Book', 69, 'Symmetric Encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3655, 25, 127, 837, NULL, '', 11, NULL, 24, 'Book', 72, 'Asymmetric Encryption', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3656, 25, 127, 838, NULL, '', 11, NULL, 24, 'Book', 73, 'Diffie Hellman Key Agreement Protocol', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3657, 25, 127, 839, NULL, '', 11, NULL, 24, 'Book', 73, 'Hash Functions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3658, 25, 127, 840, NULL, '', 11, NULL, 24, 'Book', 76, 'Digital Signatures', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3659, 25, 128, 841, NULL, '', 11, NULL, 24, 'Book', 66, 'Cryptanalysis Defined', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3660, 25, 128, 841, NULL, '', 11, NULL, 24, 'Book', 75, 'Differential & Linear Cryptanalysis', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3661, 25, 128, 842, NULL, '', 11, NULL, 24, 'Book', 74, 'Cryptographic Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3662, 25, 128, 842, NULL, '', 11, NULL, 24, 'Book', 119, 'Brute Force Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3663, 25, 128, 843, NULL, '', 11, NULL, 24, 'Book', 75, 'Side Channel Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3664, 25, 128, 843, NULL, '', 11, NULL, 24, 'Book', 119, 'Rainbow Attacks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3665, 25, 130, 846, NULL, '', 11, NULL, 24, 'Book', 79, 'Perimeter', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3666, 25, 130, 848, NULL, '', 11, NULL, 24, 'Book', 83, 'Utility Reliability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3667, 25, 130, 848, NULL, '', 11, NULL, 24, 'Book', 85, 'Electricity', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3668, 25, 130, 849, NULL, '', 11, NULL, 24, 'Book', 86, 'Heating Ventilation & Air Conditioning (HVAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3669, 25, 130, 850, NULL, '', 11, NULL, 24, 'Book', 87, 'Heat, Flame and Smoke Detectors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3670, 25, 130, 850, NULL, '', 11, NULL, 24, 'Book', 88, 'ABCDK Fires and Suppression', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3671, 25, 130, 852, NULL, '', 11, NULL, 24, 'Book', 80, 'Closed Circuit TV (CCTV)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3672, 25, 130, 853, NULL, '', 11, NULL, 24, 'Book', 82, 'Motion Detectors & Other Perimeter Alarms', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3673, 25, 130, 854, NULL, '', 11, NULL, 24, 'Book', 80, 'Lights', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3674, 25, 130, 855, NULL, '', 11, NULL, 24, 'Book', 81, 'Tailgating & Piggybacking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3675, 25, 130, 855, NULL, '', 11, NULL, 24, 'Book', 82, 'Mantraps & Turnstiles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3676, 25, 130, 855, NULL, '', 11, NULL, 24, 'Book', 82, 'Doors', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3677, 25, 130, 856, NULL, '', 11, NULL, 24, 'Book', 81, 'Locks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3678, 25, 130, 856, NULL, '', 11, NULL, 24, 'Book', 107, 'RFID', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3679, 25, 130, 857, NULL, '', 11, NULL, 24, 'Book', 81, 'Smart Cards & Magnetic Stripe Cards', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3680, 25, 130, 857, NULL, '', 11, NULL, 24, 'Book', 121, 'Biometric enrollment & throughput', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3681, 25, 130, 857, NULL, '', 11, NULL, 24, 'Book', 122, 'Types of Biometric Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3682, 25, 130, 858, NULL, '', 11, NULL, 24, 'Book', 82, 'Windows', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3683, 25, 130, 859, NULL, '', 11, NULL, 24, 'Book', 83, 'Walls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3684, 26, 131, 860, NULL, '', 11, NULL, 24, 'Book', 96, 'Internet, Intranet & Extranet', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3685, 26, 131, 860, NULL, '', 11, NULL, 24, 'Book', 97, 'Open System Interconnection (OSI) model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3686, 26, 131, 860, NULL, '', 11, NULL, 24, 'Book', 99, 'TCP/IP Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3687, 26, 131, 861, NULL, '', 11, NULL, 24, 'Book', 99, 'Layer 7: Application', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3688, 26, 131, 861, NULL, '', 11, NULL, 24, 'Book', 101, 'Application Layer Concepts', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3689, 26, 131, 863, NULL, '', 11, NULL, 24, 'Book', 104, 'Converged Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3690, 26, 131, 863, NULL, '', 11, NULL, 24, 'Book', 105, 'VOIP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3691, 26, 131, 865, NULL, '', 11, NULL, 24, 'Book', 105, 'Wireless Local Area Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3692, 26, 131, 865, NULL, '', 11, NULL, 24, 'Book', 106, '802.11 abgn', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3693, 26, 131, 865, NULL, '', 11, NULL, 24, 'Book', 107, '802.11i', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3694, 26, 131, 867, NULL, '', 11, NULL, 24, 'Book', 105, 'Software Defined Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3695, 26, 131, 867, NULL, '', 11, NULL, 24, 'Book', 109, 'VLANs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3696, 26, 131, 868, NULL, '', 11, NULL, 24, 'Book', 96, 'LANs,WANs,MANs,GANs & PANs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3697, 26, 131, 868, NULL, '', 11, NULL, 24, 'Book', 103, 'WAN Technologies & Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3698, 26, 131, 869, NULL, '', 11, NULL, 24, 'Book', 97, 'Layer 1: Physical', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3699, 26, 131, 869, NULL, '', 11, NULL, 24, 'Book', 108, 'Repeaters & Hubs', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3700, 26, 131, 870, NULL, '', 11, NULL, 24, 'Book', 97, 'Circuit switched and Packet switched Networks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3701, 26, 131, 870, NULL, '', 11, NULL, 24, 'Book', 98, 'Layer 2: Data Link', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3702, 26, 131, 870, NULL, '', 11, NULL, 24, 'Book', 108, 'Switches', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3703, 26, 131, 871, NULL, '', 11, NULL, 24, 'Book', 111, 'Authentication Protocols & Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3704, 26, 131, 872, NULL, '', 11, NULL, 24, 'Book', 98, 'Layer 3: Network', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3705, 26, 131, 872, NULL, '', 11, NULL, 24, 'Book', 109, 'Routers', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3706, 26, 131, 872, NULL, '', 11, NULL, 24, 'Book', 109, 'Packet Filter', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3707, 26, 131, 873, NULL, '', 11, NULL, 24, 'Book', 100, 'IPv4', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3708, 26, 131, 873, NULL, '', 11, NULL, 24, 'Book', 101, 'IPv6', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3709, 26, 131, 874, NULL, '', 11, NULL, 24, 'Book', 98, 'Layer 4: Transport', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3710, 26, 131, 875, NULL, '', 11, NULL, 24, 'Book', 98, 'Layer 5: Session', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3711, 26, 131, 876, NULL, '', 11, NULL, 24, 'Book', 99, 'Layer 6: Presentation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3712, 26, 132, 879, NULL, '', 11, NULL, 24, 'Book', 109, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3713, 26, 132, 880, NULL, '', 11, NULL, 24, 'Book', 109, 'Firewalls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3714, 26, 132, 881, NULL, '', 11, NULL, 24, 'Book', 153, 'IDS & IPS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3715, 26, 132, 883, NULL, '', 11, NULL, 24, 'Book', 9, 'Entrapment and Enticement', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3716, 26, 132, 884, NULL, '', 11, NULL, 24, 'Book', 156, 'Endpoint Security', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3717, 26, 133, 885, NULL, '', 11, NULL, 24, 'Book', 78, 'SSL & TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3718, 26, 133, 885, NULL, '', 11, NULL, 24, 'Book', 112, 'SSL / TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3719, 26, 133, 886, NULL, '', 11, NULL, 24, 'Book', 113, 'Remote Desktop Console Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3720, 26, 133, 886, NULL, '', 11, NULL, 24, 'Book', 128, 'Access Control Protocols & Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3721, 26, 133, 887, NULL, '', 11, NULL, 24, 'Book', 78, 'SSL, TLS & IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3722, 26, 133, 887, NULL, '', 11, NULL, 24, 'Book', 112, 'Remote Access', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3723, 26, 133, 887, NULL, '', 11, NULL, 24, 'Book', 112, 'VPN', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3724, 26, 133, 887, NULL, '', 11, NULL, 24, 'Book', 112, 'SSL / TLS', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3725, 26, 133, 888, NULL, '', 11, NULL, 24, 'Book', 78, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3726, 26, 133, 888, NULL, '', 11, NULL, 24, 'Book', 112, 'IPSec', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3727, 27, 134, 889, NULL, '', 11, NULL, 24, 'Book', 5, 'Least Privilege and Need to Know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3728, 27, 134, 889, NULL, '', 11, NULL, 24, 'Book', 35, 'Need to know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3729, 27, 134, 889, NULL, '', 11, NULL, 24, 'Book', 147, 'Access control principles', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3730, 27, 134, 890, NULL, '', 11, NULL, 24, 'Book', 124, 'Access Control Technologies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3731, 27, 134, 890, NULL, '', 11, NULL, 24, 'Book', 131, 'Content Dependent & Context Dependent Access Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3732, 27, 135, 891, NULL, '', 11, NULL, 24, 'Book', 4, 'Identity and Authentication, Authorization and Accountability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3733, 27, 135, 894, NULL, '', 11, NULL, 24, 'Book', 126, 'Federated Identity Management (FIM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3734, 27, 135, 895, NULL, '', 11, NULL, 24, 'Book', 126, 'SAML', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3735, 27, 135, 899, NULL, '', 11, NULL, 24, 'Book', 118, 'Type 1 Authentication : Something you know', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3736, 27, 135, 900, NULL, '', 11, NULL, 24, 'Book', 120, 'Type 2 Authentication : Something you have', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3737, 27, 135, 901, NULL, '', 11, NULL, 24, 'Book', 120, 'Type 3 Authentication : Something you are', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3738, 27, 135, 901, NULL, '', 11, NULL, 24, 'Book', 121, 'Crossover Error Rate', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3739, 27, 135, 901, NULL, '', 11, NULL, 24, 'Book', 122, 'Types of Biometric Controls', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3740, 27, 135, 903, NULL, '', 11, NULL, 24, 'Book', 125, 'Single sign-on', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3741, 27, 135, 903, NULL, '', 11, NULL, 24, 'Book', 127, 'Kerberos', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3742, 27, 135, 903, NULL, '', 11, NULL, 24, 'Book', 127, 'SESAME', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3743, 27, 136, 906, NULL, '', 11, NULL, 24, 'Book', 126, 'Identity as a Service (IDaaS)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3744, 27, 137, 907, NULL, '', 11, NULL, 24, 'Book', 130, 'Discretionary Access Control (DAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3745, 27, 137, 908, NULL, '', 11, NULL, 24, 'Book', 100, 'MAC Addresses', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3746, 27, 137, 908, NULL, '', 11, NULL, 24, 'Book', 130, 'Mandatory Access Control (MAC)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3747, 27, 137, 909, NULL, '', 11, NULL, 24, 'Book', 130, 'Non-Discretionary Access Control', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3748, 27, 138, 911, NULL, '', 11, NULL, 24, 'Book', 201, 'Privilige Escalation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3749, 28, 140, 915, NULL, '', 11, NULL, 24, 'Book', 138, 'Security Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3750, 28, 141, 916, NULL, '', 11, NULL, 24, 'Book', 138, 'Software Testing Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3751, 28, 141, 916, NULL, '', 11, NULL, 24, 'Book', 140, 'Software Testing Levels', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3752, 28, 141, 917, NULL, '', 11, NULL, 24, 'Book', 122, 'Fingerprints', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3753, 28, 141, 917, NULL, '', 11, NULL, 24, 'Book', 136, 'Penetration Testing', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3754, 28, 141, 918, NULL, '', 11, NULL, 24, 'Book', 157, 'Vulnerability Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3755, 28, 141, 919, NULL, '', 11, NULL, 24, 'Book', 122, 'Fingerprints', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3756, 28, 141, 919, NULL, '', 11, NULL, 24, 'Book', 137, 'Vulnerability scanning', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3757, 28, 141, 920, NULL, '', 11, NULL, 24, 'Book', 138, 'Log reviews', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3758, 28, 141, 922, NULL, '', 11, NULL, 24, 'Book', 140, 'Synthetic Transactions', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3759, 28, 144, 926, NULL, '', 11, NULL, 24, 'Book', 138, 'Security Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3760, 28, 144, 927, NULL, '', 11, NULL, 24, 'Book', 138, 'Security Audits', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3761, 29, 145, 930, NULL, '', 11, NULL, 24, 'Book', 9, 'Evidence', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3762, 29, 145, 932, NULL, '', 11, NULL, 24, 'Book', 148, 'Digital Forensics', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3763, 29, 145, 933, NULL, '', 11, NULL, 24, 'Book', 9, 'Chain of custody', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3764, 29, 154, 936, NULL, '', 11, NULL, 24, 'Book', 84, 'Media Storage', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3765, 29, 154, 936, NULL, '', 11, NULL, 24, 'Book', 104, 'Storage Protocols', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3766, 29, 154, 936, NULL, '', 11, NULL, 24, 'Book', 173, 'Backups & Availability', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3767, 29, 154, 938, NULL, '', 11, NULL, 24, 'Book', 158, 'Redundant Array of Independent Disks (RAID)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3768, 29, 154, 939, NULL, '', 11, NULL, 24, 'Book', 97, 'Quality of Service', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3769, 29, 154, 939, NULL, '', 11, NULL, 24, 'Book', 158, 'Fault Tolerance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3770, 29, 154, 939, NULL, '', 11, NULL, 24, 'Book', 162, 'System Redundancy', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3771, 29, 154, 940, NULL, '', 11, NULL, 24, 'Book', 169, 'Recovery site strategies', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3772, 29, 156, 943, NULL, '', 11, NULL, 24, 'Book', 165, 'Disaster Recovery Process', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3773, 29, 156, 943, NULL, '', 11, NULL, 24, 'Book', 166, 'Developing a BCP/DRP', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3774, 29, 156, 943, NULL, '', 11, NULL, 24, 'Book', 177, 'DRP Testing Training & Awareness', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3775, 29, 156, 943, NULL, '', 11, NULL, 24, 'Book', 178, 'Continued BCP/DRP Maintenance', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3776, 29, 156, 943, NULL, '', 11, NULL, 24, 'Book', 179, 'Specific BCP/DRP Frameworks', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3777, 29, 146, 945, NULL, '', 11, NULL, 24, 'Book', 155, 'Security Information and Event Management (SIEM)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3778, 29, 147, 947, NULL, '', 11, NULL, 24, 'Book', 85, 'Asset Tracking', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3779, 29, 147, 947, NULL, '', 11, NULL, 24, 'Book', 157, 'Asset Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3780, 29, 148, 949, NULL, '', 11, NULL, 24, 'Book', 147, 'Job rotation', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3781, 29, 150, 951, NULL, '', 11, NULL, 24, 'Book', 150, 'Incident Response Management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3782, 29, 151, 952, NULL, '', 11, NULL, 24, 'Book', 62, 'Malware', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3783, 29, 153, 955, NULL, '', 11, NULL, 24, 'Book', 157, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3784, 29, 153, 955, NULL, '', 11, NULL, 24, 'Book', 178, 'Change management', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3785, 30, 160, 957, NULL, '', 11, NULL, 24, 'Book', 191, 'SDLC', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3786, 30, 160, 958, NULL, '', 11, NULL, 24, 'Book', 188, 'Application Development Methods', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3787, 30, 160, 959, NULL, '', 11, NULL, 24, 'Book', 202, 'Software Capability Maturity Model', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3788, 30, 160, 960, NULL, '', 11, NULL, 24, 'Book', 192, 'Integrated Product Teams', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3789, 30, 160, 960, NULL, '', 11, NULL, 24, 'Book', 193, 'DevOps', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3790, 30, 162, 966, NULL, '', 11, NULL, 24, 'Book', 138, 'Security Assessment', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3791, 30, 164, 968, NULL, '', 11, NULL, 24, 'Book', 201, 'Buffer overflow', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00'),
(3792, 30, 164, 969, NULL, '', 11, NULL, 24, 'Book', 193, 'Application Programming Interfaces (APIs)', NULL, 0, '2022-04-29 00:00:00', '2022-04-29 00:00:00');
-- --------------------------------------------------------
--
-- Table structure for table `results`
--
CREATE TABLE `results` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`que_id` int DEFAULT NULL,
`domain_id` int DEFAULT NULL,
`ans` int DEFAULT NULL,
`time_taken` int DEFAULT '0',
`active` int DEFAULT NULL,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `roles`
--
CREATE TABLE `roles` (
`id` int NOT NULL,
`role_name` varchar(255) DEFAULT NULL,
`access_token` varchar(255) DEFAULT NULL,
`refresh_token` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `schedules`
--
CREATE TABLE `schedules` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`event_name` varchar(255) DEFAULT NULL,
`video_link` text,
`message` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `schedule_times`
--
CREATE TABLE `schedule_times` (
`id` int NOT NULL,
`cohort_id` int DEFAULT NULL,
`template_id` int DEFAULT NULL,
`test_id` int DEFAULT NULL,
`start_time` text,
`end_time` text,
`type` enum('CAT','PRACTICE','LIVE','KA') DEFAULT NULL,
`examname` varchar(255) DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `scores`
--
CREATE TABLE `scores` (
`id` int NOT NULL,
`know` int DEFAULT NULL,
`review` int DEFAULT NULL,
`bookmark` int DEFAULT NULL,
`notes` int DEFAULT NULL,
`pq_r` int DEFAULT NULL,
`pq_w` int DEFAULT NULL,
`ka_r` int DEFAULT NULL,
`ka_w` int DEFAULT NULL,
`pt_r` int DEFAULT NULL,
`pt_w` int DEFAULT NULL,
`cat_r` int DEFAULT NULL,
`cat_w` int DEFAULT NULL,
`live_r` int DEFAULT NULL,
`live_w` int DEFAULT NULL,
`video_watch` int DEFAULT NULL,
`mindmap_view` int DEFAULT NULL,
`reference_view` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `scores`
--
INSERT INTO `scores` (`id`, `know`, `review`, `bookmark`, `notes`, `pq_r`, `pq_w`, `ka_r`, `ka_w`, `pt_r`, `pt_w`, `cat_r`, `cat_w`, `live_r`, `live_w`, `video_watch`, `mindmap_view`, `reference_view`, `status`, `createdAt`, `updatedAt`) VALUES
(13, 2, 1, 0, 0, 2, 1, 3, 2, 2, 0, 6, 4, 2, 1, 2, 1, 0, 0, '2021-03-05 04:29:40', '2021-03-05 04:29:40');
-- --------------------------------------------------------
--
-- Table structure for table `selfpaced_class_all_user_schedules`
--
CREATE TABLE `selfpaced_class_all_user_schedules` (
`id` bigint NOT NULL,
`type` text,
`cohort_id` int DEFAULT NULL,
`type_id` int DEFAULT NULL,
`due_date` text,
`overdue_date` text,
`exam_name` text,
`cohort_name` text,
`email` text,
`user_id` int DEFAULT NULL,
`is_completed` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `selfpaced_class_all_user_schedules`
--
INSERT INTO `selfpaced_class_all_user_schedules` (`id`, `type`, `cohort_id`, `type_id`, `due_date`, `overdue_date`, `exam_name`, `cohort_name`, `email`, `user_id`, `is_completed`, `createdAt`, `updatedAt`) VALUES
(11317, 'title', 246, NULL, '2023-02-01T00:00:00.000Z', '2023-02-02T00:00:00.000Z', 'Completed Schedule', 'CISSP Self-paced Masterclass', 'yashatestfirst@gmail.com', 10473, 0, '2023-02-16 05:01:40', '2023-02-16 05:01:40'),
(11318, 'Events', 246, NULL, '2023-02-01T00:00:00.000Z', '2023-02-02T00:00:00.000Z', 'test chk student flow', 'CISSP Self-paced Masterclass', 'yashatestfirst@gmail.com', 10473, 0, '2023-02-16 05:01:40', '2023-02-16 05:01:40'),
(16472, 'title', 406, 333, '2023-03-14T00:00:00.000Z', '2023-03-13T00:00:00.000Z', 'Completed Schedule', 'Self Paced Class Live event Test', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-15 12:08:00', '2023-03-15 12:08:00'),
(16473, 'Events', 406, 333, '2023-03-14T00:00:00.000Z', '2023-03-13T00:00:00.000Z', 'SP Test1 March 13', 'Self Paced Class Live event Test', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-15 12:08:00', '2023-03-15 12:08:00'),
(16474, 'Events', 386, 1, '2023-02-28T00:00:00.000Z', '2023-02-27T00:00:00.000Z', 'test my', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16475, 'Events', 386, 336, '2023-03-16T00:00:00.000Z', '2023-03-15T00:00:00.000Z', 'Newlivetest PSTtime', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16476, 'title', 386, 0, '2023-03-16T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Welcome', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16477, 'title', 386, 0, '2023-03-16T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16478, 'title', 386, 0, '2023-03-17T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please download and install our Practice Question App on your phone. Make sure to login to the App with the same username and password that you use on this site.', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16479, 'title', 386, 0, '2023-03-17T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'test', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16480, 'video', 386, 0, '2023-03-17T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'test video', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16481, 'title', 386, 0, '2023-03-17T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 1: Security and Risk Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16482, 'video', 386, 7, '2023-03-17T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to the Focus of Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16483, 'video', 386, 23, '2023-03-17T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Goals of Information Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16484, 'video', 386, 24, '2023-03-17T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Alignment of Security to the Business', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16485, 'video', 386, 8, '2023-03-17T00:00:00.000Z', '2022-11-16T00:00:00.000Z', 'Ethics', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16486, 'video', 386, 25, '2023-03-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Roles & Responsibilities ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16487, 'video', 386, 26, '2023-03-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Due Care and Due Diligence', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16488, 'video', 386, 27, '2023-03-17T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Compliance with Laws & Regulations & Privacy Requirements', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16489, 'video', 386, 28, '2023-03-17T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Intellectual Property', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16490, 'video', 386, 29, '2023-03-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Wassenaar Arrangement & Trans-border Data Flow', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16491, 'video', 386, 30, '2023-03-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Privacy & OECD Guidelines', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16492, 'video', 386, 33, '2023-03-17T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Perfect Model for Security: Policies, Procedures, Standards, Baselines & Guidelines', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16493, 'video', 386, 34, '2023-03-18T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'BCM, BCP & DRP', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16494, 'video', 386, 35, '2023-03-18T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'RPO, RTO, WRT & MTD', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16495, 'video', 386, 36, '2023-03-18T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'The BIA Process', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16496, 'video', 386, 37, '2023-03-18T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Personnel Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16497, 'KA', 386, 46, '2023-03-18T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 1 - Focus of security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16498, 'video', 386, 9, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16499, 'video', 386, 10, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Analysis', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16500, 'video', 386, 11, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'ALE Calculation', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16501, 'video', 386, 12, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Treatment', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16502, 'video', 386, 13, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Types of Controls', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16503, 'video', 386, 14, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Categorising Controls', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16504, 'video', 386, 15, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Management Terms Summary', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16505, 'video', 386, 16, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Selecting Controls', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16506, 'video', 386, 17, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk management Supply Chain & Risk Frameworks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16507, 'KA', 386, 47, '2023-03-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 1 - Risk Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16508, 'video', 386, 18, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Threat Modelling Methodologies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16509, 'video', 386, 19, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Social Engineering', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16510, 'video', 386, 20, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Minimum Security Requirements & SLR', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16511, 'video', 386, 21, '2023-03-19T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'SLA & Reporting', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16512, 'video', 386, 22, '2023-03-20T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Awareness, Training & Education', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16513, 'KA', 386, 48, '2023-03-20T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 1 - Threat modeling, SLAs, and Training', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16514, 'title', 386, 0, '2023-03-20T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 1 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16515, 'title', 386, 0, '2023-03-21T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 1 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16516, 'title', 386, 0, '2023-03-21T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 3: Security Architecture and Engineering', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16517, 'video', 386, 45, '2023-03-21T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to Securitys Involvement in Building Anything', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16518, 'video', 386, 46, '2023-03-21T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Models & the Concept of Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16519, 'video', 386, 1, '2023-03-21T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Enterprise Security Architectures', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16520, 'video', 386, 47, '2023-03-21T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Lattice Based Security Models: Bell-LaPadula & Biba', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16521, 'video', 386, 187, '2023-03-21T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Information Flow Models & Covert Channels', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16522, 'video', 386, 48, '2023-03-21T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Evaluation Criteria: Orange Book (TCSEC) & ITSEC', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16523, 'video', 386, 49, '2023-03-21T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Evaluation Criteria: Common Criteria', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16524, 'video', 386, 50, '2023-03-21T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Control Frameworks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16525, 'KA', 386, 50, '2023-03-21T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 3 - Models and Frameworks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16526, 'video', 386, 51, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Overview of RMC, Security Kernel, & TCB', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16527, 'video', 386, 52, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Details on RMC, Security Kernel, & TCB', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16528, 'video', 386, 53, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Processors, States & Isolation', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16529, 'video', 386, 55, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Types of Storage', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16530, 'video', 386, 56, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Firmware, System Kernel & Middleware', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16531, 'video', 386, 57, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Ring Protection Model, Secure Memory Management, Data Hiding & Code Signing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16532, 'video', 386, 58, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Abstraction, Virtualization & Hypervisors', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16533, 'video', 386, 59, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerabilities in Architectures & Designs', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16534, 'video', 386, 60, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerabilities in Systems', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16535, 'video', 386, 61, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Distributed & Grid Computing and Data Warehouses & Big Data', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16536, 'video', 386, 62, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Industrial Control Systems & Internet of Things (IoT)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16537, 'video', 386, 63, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Characteristics of Cloud Computing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16538, 'video', 386, 64, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cloud Service & Deployment Models', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16539, 'video', 386, 65, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cross Site Scripting (XSS)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16540, 'video', 386, 66, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cross Site Request Forgery (CSRF) & XSS vs. CSRF', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16541, 'video', 386, 67, '2023-03-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'SQL Injection', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16542, 'video', 386, 68, '2023-03-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Input Validation ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16543, 'video', 386, 69, '2023-03-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Reduce the Risk of Mobile Devices', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16544, 'KA', 386, 51, '2023-03-23T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 3 - Security capabilities and vulnerabilities', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16545, 'video', 386, 70, '2023-03-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'History of Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16546, 'video', 386, 71, '2023-03-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', '5 Services of Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16547, 'video', 386, 72, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptographic Definitions', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16548, 'video', 386, 73, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Substitution & Transposition', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16549, 'video', 386, 74, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Avoiding Patterns', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16550, 'video', 386, 75, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Stream vs. Block Ciphers', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16551, 'video', 386, 3, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Symmetric Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16552, 'video', 386, 76, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Asymmetric Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16553, 'video', 386, 77, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Diffie-Hellmann Key Exchange Protocol', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16554, 'video', 386, 78, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Hybrid Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16555, 'video', 386, 79, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Steganography & Null Ciphers', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16556, 'video', 386, 80, '2023-03-24T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Message Integrity Controls', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16557, 'video', 386, 81, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Digital Signatures', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16558, 'video', 386, 82, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Digital Certificates', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16559, 'video', 386, 83, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Root of Trust', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16560, 'video', 386, 84, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Public Key Infrastructure (PKI)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16561, 'video', 386, 85, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Key Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16562, 'video', 386, 86, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptography Summary ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16563, 'video', 386, 87, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptanalysis: Cryptanalytic Attacks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16564, 'video', 386, 88, '2023-03-25T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptanalysis: Cryptographic Attacks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16565, 'KA', 386, 52, '2023-03-25T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 3 - Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16566, 'video', 386, 89, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Goals of Physical Security & Controls', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16567, 'video', 386, 90, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Perimeter, CCTV, Passive Infrared Devices & Lighting', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16568, 'video', 386, 91, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Doors, Locks, Cards & Badges', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16569, 'video', 386, 92, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Windows', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16570, 'video', 386, 93, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Walls', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16571, 'video', 386, 94, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Power: UPS & Generators and HVAC', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16572, 'video', 386, 95, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Fire Detection', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16573, 'video', 386, 96, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Fire Suppression', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16574, 'video', 386, 97, '2023-03-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Survey & Site Planning', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16575, 'KA', 386, 53, '2023-03-26T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 3 - Physical Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16576, 'title', 386, 0, '2023-03-26T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 3 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16577, 'title', 386, 0, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 3 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16578, 'mindmap', 386, 30, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Models and Frameworks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16579, 'mindmap', 386, 31, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Evaluation Criteria', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16580, 'mindmap', 386, 32, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Trusted Computing Base', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16581, 'mindmap', 386, 33, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Vulnerabilities in Systems', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16582, 'mindmap', 386, 34, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Cloud', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16583, 'mindmap', 386, 35, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Cryptography', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16584, 'mindmap', 386, 36, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Digital Certificates, Digital Signatures & PKI', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16585, 'mindmap', 386, 37, '2023-03-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Cryptanalysis', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16586, 'mindmap', 386, 38, '2023-03-28T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Physical Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16587, 'title', 386, 0, '2023-03-28T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 2: Asset Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16588, 'video', 386, 38, '2023-03-28T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to Asset (Data) Classification', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16589, 'video', 386, 39, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Classification vs. Categorization & Marking vs. Labeling', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16590, 'video', 386, 41, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Roles', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16591, 'video', 386, 2, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Classification Policy', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16592, 'video', 386, 31, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Personally Identifiable Information', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16593, 'video', 386, 42, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Remanence & Destruction Methods', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16594, 'video', 386, 43, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Archiving', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16595, 'video', 386, 44, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Protecting Data at Rest and in Transit: End-to-end, Link & Onion Encryption', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16596, 'video', 386, 40, '2023-03-28T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Handling Requirements ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16597, 'KA', 386, 49, '2023-03-28T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 2', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16598, 'title', 386, 0, '2023-03-29T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 2 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16599, 'title', 386, 0, '2023-03-30T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 2 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16600, 'mindmap', 386, 28, '2023-03-30T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Asset Classification', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16601, 'mindmap', 386, 29, '2023-03-30T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Privacy', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16602, 'title', 386, 0, '2023-03-30T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 5: Identity and Access Management (IAM)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16603, 'video', 386, 127, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Introduction to Access Control ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16604, 'video', 386, 128, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Access Control Services Overview', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16605, 'video', 386, 129, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Authentication Types (Factors): Knowledge & Ownership', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16606, 'video', 386, 130, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Authentication Types (Factors): Characteristics', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16607, 'video', 386, 131, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Single & Multi-Factor Authentication', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16608, 'video', 386, 132, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Single Sign-on, Kerberose & SESAME', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16609, 'video', 386, 133, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Session Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16610, 'video', 386, 134, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Federated Identity Management (FIM) & SAML', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16611, 'video', 386, 135, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Principle of Access Control', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16612, 'video', 386, 136, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDaaS ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16613, 'video', 386, 137, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Access Control Philosophies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16614, 'video', 386, 138, '2023-03-30T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Provisioning Lifecycle', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16615, 'KA', 386, 56, '2023-03-30T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 5', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16616, 'title', 386, 0, '2023-03-31T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 5 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16617, 'title', 386, 0, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 5 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16618, 'mindmap', 386, 42, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Access Control Overview', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16619, 'mindmap', 386, 43, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Single Sign-on and Federated Identity Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16620, 'title', 386, 0, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 6: Security Assessment and Testing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16621, 'video', 386, 139, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Introduction to Security Assessment and Testing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16622, 'video', 386, 140, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Testing Stages', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16623, 'video', 386, 141, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Testing Techniques', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16624, 'video', 386, 142, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerability Assessment & Penetration Testing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16625, 'video', 386, 143, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerability Testing Techniques, Banner Grabbing, Fingerprinting, & Interpreting Results', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16626, 'video', 386, 144, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Log Review & Analysis', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16627, 'video', 386, 145, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Operational & Regression Testing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16628, 'video', 386, 146, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Metrics: KPIs & KRIs', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16629, 'video', 386, 147, '2023-04-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Third-Party Audit Reports', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16630, 'KA', 386, 57, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 6', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16631, 'title', 386, 0, '2023-04-02T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 6 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16632, 'title', 386, 0, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 6 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16633, 'mindmap', 386, 44, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Security Assessment and Testing Overview', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16634, 'mindmap', 386, 45, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Vulnerability Assessment and Penetration Testing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16635, 'mindmap', 386, 46, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Logging & Monitoring', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16636, 'title', 386, 0, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4: Communication and Network Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16637, 'video', 386, 4, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Introduction to Networks & Protocols', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16638, 'video', 386, 99, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'The OSI Model', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16639, 'video', 386, 100, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 1, Transmission Media & Crosstalk', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16640, 'video', 386, 101, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Network Topologies, Collisions & Layer 1 Devices', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16641, 'video', 386, 102, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 2, Physical Addressing, and Circuit vs. Packet Switching', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16642, 'video', 386, 103, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Authentication Protocols and Layer 2 Devices & Protocols', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16643, 'video', 386, 104, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 3 & Logical Addressing', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16644, 'video', 386, 105, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IPv4 vs. IPv6 and Layer 3 Devices & Protocols', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16645, 'video', 386, 106, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 4, TCP & UDP', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16646, 'video', 386, 107, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'TCP 3-Way Handshake, Ports, and Layer 4 Protocols', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16647, 'video', 386, 108, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layers 5, 6 & 7', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16648, 'video', 386, 109, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Convergence & VOIP', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16649, 'video', 386, 110, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Network Attacks: Eavesdropping, Actively Scanning and SYN Scanning & Flooding', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16650, 'video', 386, 111, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Network Attacks: DoS & DDoS, Spoofing & ARP Poisoning', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16651, 'video', 386, 112, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Wireless Architecture, Technologies, Authentication, Encryption & TKIP', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16652, 'video', 386, 113, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Common Network Tools', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16653, 'video', 386, 114, '2023-04-04T00:00:00.000Z', '2023-01-14T00:00:00.000Z', 'Network Virtualization Technologies: VLAN & SDN', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16654, 'video', 386, 115, '2023-04-04T00:00:00.000Z', '2023-01-14T00:00:00.000Z', 'Wide Area Networks (WAN)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16655, 'video', 386, 116, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Partitioning, Segmentation & Subdomain Isolation', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16656, 'KA', 386, 54, '2023-04-05T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4 - Secure network design', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16657, 'video', 386, 117, '2023-04-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Proxy, NAT & PAT, and Private Addresses', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16658, 'video', 386, 118, '2023-04-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Firewall Technologies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16659, 'video', 386, 119, '2023-04-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Firewall Architectures', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16660, 'video', 386, 120, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16661, 'video', 386, 121, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS: Host & Network Based', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16662, 'video', 386, 122, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS: Analysis Engines', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16663, 'video', 386, 123, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS: Detection Methods', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16664, 'video', 386, 124, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Tunnelling & VPN', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16665, 'video', 386, 125, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IPSec', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16666, 'video', 386, 126, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'SSL / TLS', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16667, 'KA', 386, 55, '2023-04-06T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4 - Secure network components and communications', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16668, 'title', 386, 0, '2023-04-07T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 4 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16669, 'title', 386, 0, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 4 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16670, 'mindmap', 386, 39, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'OSI Model', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16671, 'mindmap', 386, 40, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Networking', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16672, 'mindmap', 386, 41, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Network Defense', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16673, 'mindmap', 386, 14, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Remote Access', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16674, 'title', 386, 0, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 7: Security Operations', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16675, 'video', 386, 148, '2023-04-08T00:00:00.000Z', '2022-09-26T00:00:00.000Z', 'Introduction to Security Operations & Forensic Investigation Process', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16676, 'video', 386, 149, '2023-04-08T00:00:00.000Z', '2022-09-26T00:00:00.000Z', 'Digital Forensics & The Rules of Evidence', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16677, 'video', 386, 32, '2023-04-08T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Types of Investigations', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16678, 'video', 386, 157, '2023-04-08T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Information and Event Management (SIEM)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16679, 'video', 386, 158, '2023-04-08T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Asset Inventory & Configuration Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16680, 'video', 386, 159, '2023-04-08T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Foundational Security Concepts', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16681, 'video', 386, 160, '2023-04-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Protecting Media', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16682, 'video', 386, 161, '2023-04-09T00:00:00.000Z', '2022-09-26T00:00:00.000Z', 'Incident Response', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16683, 'video', 386, 162, '2023-04-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Malware', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16684, 'video', 386, 163, '2023-04-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Anti-malware', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16685, 'video', 386, 164, '2023-04-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Patch Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16686, 'video', 386, 165, '2023-04-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Change Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16687, 'KA', 386, 58, '2023-04-09T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 7 - Investigations, processes and malware', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16688, 'video', 386, 150, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Backup Storage Strategies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16689, 'video', 386, 151, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'RAID', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16690, 'video', 386, 152, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Spare Parts & Clustering vs. Redundancy', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07');
INSERT INTO `selfpaced_class_all_user_schedules` (`id`, `type`, `cohort_id`, `type_id`, `due_date`, `overdue_date`, `exam_name`, `cohort_name`, `email`, `user_id`, `is_completed`, `createdAt`, `updatedAt`) VALUES
(16691, 'video', 386, 153, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Recovery Site Strategies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16692, 'video', 386, 154, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Declaring a Disaster', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16693, 'video', 386, 155, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Testing DR Plans', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16694, 'video', 386, 156, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Goals of BCM', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16695, 'KA', 386, 59, '2023-04-10T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 7 - Resiliency', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16696, 'title', 386, 0, '2023-04-10T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 7 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16697, 'title', 386, 0, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 7 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16698, 'mindmap', 386, 47, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Investigations', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16699, 'mindmap', 386, 48, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Incident Response', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16700, 'mindmap', 386, 49, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Malware', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16701, 'mindmap', 386, 50, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Patching & Change Management', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16702, 'mindmap', 386, 51, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Recovery Strategies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16703, 'mindmap', 386, 52, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Business Continuity Management (BCM)', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16704, 'title', 386, 0, '2023-04-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 8: Software Development Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16705, 'video', 386, 166, '2023-04-11T00:00:00.000Z', '2022-11-16T00:00:00.000Z', 'SDLC vs. SLC & Development Methodologies', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16706, 'video', 386, 167, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Integrated Product Team', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16707, 'video', 386, 168, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Programing Languages & Secure Programming', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16708, 'video', 386, 169, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Components of DBMS and Concurrency & Locks', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16709, 'video', 386, 170, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Assurance ', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16710, 'video', 386, 171, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Security', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16711, 'video', 386, 172, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Secure Coding, Buffer Overflows & APIs', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 1, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16712, 'KA', 386, 60, '2023-04-12T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 8', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16713, 'title', 386, 0, '2023-04-12T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 8 flashcards in the Flashcard App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16714, 'title', 386, 0, '2023-04-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 8 practice questions in the Practice Question App', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16715, 'mindmap', 386, 53, '2023-04-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Secure Software Development', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16716, 'mindmap', 386, 54, '2023-04-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Databases', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16717, 'title', 386, 0, '2023-04-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Review & Exam Strategy', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(16718, 'PRACTICE', 386, 51, '2023-04-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'End of Class', 'Live Event Testing', 'yashatestfirst@gmail.com', 10473, 0, '2023-03-16 11:13:07', '2023-03-16 11:13:07'),
(30018, 'title', 345, 1, '2023-02-28T00:00:00.000Z', '2023-02-27T00:00:00.000Z', 'Completed Schedule', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30019, 'Events', 345, 1, '2023-02-28T00:00:00.000Z', '2023-02-27T00:00:00.000Z', 'test my', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30020, 'video', 345, 0, '2023-03-15T00:00:00.000Z', '2023-03-16T00:00:00.000Z', 'TEST VIDEO', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30021, 'video', 345, 0, '2023-03-15T00:00:00.000Z', '2023-03-16T00:00:00.000Z', 'Upload content', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30022, 'KA', 345, 46, '2023-03-15T00:00:00.000Z', '2023-03-16T00:00:00.000Z', 'Domain 1 - Focus of security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30023, 'KA', 345, 47, '2023-03-15T00:00:00.000Z', '2023-03-16T00:00:00.000Z', 'Domain 1 - Risk Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30024, 'KA', 345, 48, '2023-03-15T00:00:00.000Z', '2023-03-16T00:00:00.000Z', 'Domain 1 - Threat modeling, SLAs, and Training', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30025, 'KA', 345, 49, '2023-03-15T00:00:00.000Z', '2023-03-16T00:00:00.000Z', 'Domain 2', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30026, 'KA', 345, 49, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Domain 2', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30027, 'KA', 345, 50, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Domain 3 - Models and Frameworks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30028, 'KA', 345, 51, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Domain 3 - Security capabilities and vulnerabilities', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30029, 'KA', 345, 52, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Domain 3 - Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30030, 'KA', 345, 52, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Domain 3 - Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30031, 'KA', 345, 53, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Domain 3 - Physical Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30032, 'KA', 345, 54, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Domain 4 - Secure network design', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30033, 'KA', 345, 55, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Domain 4 - Secure network components and communications', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30034, 'KA', 345, 56, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Domain 5', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30035, 'KA', 345, 56, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Domain 5', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30036, 'KA', 345, 57, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Domain 6', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30037, 'mindmap', 345, 28, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Asset Classification', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30038, 'mindmap', 345, 29, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Privacy', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30039, 'mindmap', 345, 30, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Models and Frameworks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30040, 'mindmap', 345, 31, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Evaluation Criteria', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30041, 'mindmap', 345, 32, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Trusted Computing Base', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30042, 'mindmap', 345, 33, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Vulnerabilities in Systems', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30043, 'mindmap', 345, 34, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Cloud', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30044, 'mindmap', 345, 35, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30045, 'mindmap', 345, 36, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Digital Certificates, Digital Signatures & PKI', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30046, 'mindmap', 345, 36, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Digital Certificates, Digital Signatures & PKI', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30047, 'mindmap', 345, 37, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Cryptanalysis', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30048, 'mindmap', 345, 38, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Physical Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30049, 'mindmap', 345, 39, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'OSI Model', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30050, 'mindmap', 345, 40, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Networking', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30051, 'video', 345, 1, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Enterprise Security Architectures', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30052, 'video', 345, 2, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Data Classification Policy', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30053, 'video', 345, 3, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Symmetric Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30054, 'video', 345, 4, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Introduction to Networks & Protocols', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30055, 'video', 345, 5, '2023-03-19T00:00:00.000Z', '2023-03-09T00:00:00.000Z', 'IDS & IPS', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30056, 'video', 345, 7, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Introduction to the Focus of Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30057, 'video', 345, 8, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Ethics', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30058, 'video', 345, 9, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Risk Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30059, 'video', 345, 10, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Risk Analysis', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30060, 'video', 345, 11, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'ALE Calculation', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30061, 'video', 345, 12, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Risk Treatment', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30062, 'video', 345, 13, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Types of Controls', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30063, 'video', 345, 14, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Categorising Controls', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30064, 'video', 345, 15, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Risk Management Terms Summary', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30065, 'video', 345, 16, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Selecting Controls', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30066, 'video', 345, 17, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Risk management Supply Chain & Risk Frameworks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30067, 'video', 345, 18, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Threat Modelling Methodologies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30068, 'video', 345, 19, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Social Engineering', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30069, 'video', 345, 20, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Minimum Security Requirements & SLR', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30070, 'video', 345, 21, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'SLA & Reporting', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30071, 'video', 345, 22, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Awareness, Training & Education', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30072, 'video', 345, 23, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Goals of Information Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30073, 'video', 345, 24, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Alignment of Security to the Business', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30074, 'video', 345, 25, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Security Roles & Responsibilities ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30075, 'video', 345, 26, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Due Care and Due Diligence', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30076, 'video', 345, 26, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Due Care and Due Diligence', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30077, 'video', 345, 27, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Compliance with Laws & Regulations & Privacy Requirements', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30078, 'video', 345, 28, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Intellectual Property', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30079, 'video', 345, 29, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Wassenaar Arrangement & Trans-border Data Flow', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30080, 'video', 345, 30, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Privacy & OECD Guidelines', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30081, 'video', 345, 31, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Personally Identifiable Information', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30082, 'video', 345, 32, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Types of Investigations', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30083, 'video', 345, 33, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Perfect Model for Security: Policies, Procedures, Standards, Baselines & Guidelines', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30084, 'video', 345, 172, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Secure Coding, Buffer Overflows & APIs', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30085, 'video', 345, 188, '2023-03-20T00:00:00.000Z', '2023-03-09T00:00:00.000Z', 'Enterprise Security Architectures', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30086, 'video', 345, 190, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Symmetric Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30087, 'video', 345, 171, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Software Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30088, 'KA', 345, 58, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Domain 7 - Investigations, processes and malware', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30089, 'KA', 345, 59, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Domain 7 - Resiliency', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30090, 'KA', 345, 59, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Domain 7 - Resiliency', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30091, 'KA', 345, 60, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Domain 8', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30092, 'KA', 345, 61, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Baseline', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30093, 'KA', 345, 61, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Baseline', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30094, 'KA', 345, 62, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'NAME', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30095, 'mindmap', 345, 41, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Network Defense', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30096, 'mindmap', 345, 42, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Access Control Overview', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30097, 'mindmap', 345, 43, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Single Sign-on and Federated Identity Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30098, 'mindmap', 345, 44, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Security Assessment and Testing Overview', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30099, 'mindmap', 345, 45, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Vulnerability Assessment and Penetration Testing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30100, 'mindmap', 345, 46, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Logging & Monitoring', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30101, 'mindmap', 345, 47, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Investigations', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30102, 'mindmap', 345, 48, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Incident Response', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30103, 'mindmap', 345, 49, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Malware', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30104, 'mindmap', 345, 50, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Patching & Change Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30105, 'mindmap', 345, 51, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Recovery Strategies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30106, 'mindmap', 345, 52, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Business Continuity Management (BCM)', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30107, 'mindmap', 345, 53, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Secure Software Development', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30108, 'mindmap', 345, 54, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Databases', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30109, 'PRACTICE', 345, 51, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'End of Class', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30110, 'PRACTICE', 345, 51, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'End of Class', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30111, 'PRACTICE', 345, 53, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Linear exam', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30112, 'PRACTICE', 345, 56, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Adaptive Test', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30113, 'PRACTICE', 345, 57, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Linear Test', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30114, 'PRACTICE', 345, 59, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Linear Test Kefi', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30115, 'PRACTICE', 345, 74, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'new practice test', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30116, 'video', 345, 34, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'BCM, BCP & DRP', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30117, 'video', 345, 35, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'RPO, RTO, WRT & MTD', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30118, 'video', 345, 36, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'The BIA Process', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30119, 'video', 345, 37, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Personnel Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30120, 'video', 345, 38, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Introduction to Asset (Data) Classification', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30121, 'video', 345, 39, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Classification vs. Categorization & Marking vs. Labeling', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30122, 'video', 345, 40, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Handling Requirements ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30123, 'video', 345, 41, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Data Roles', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30124, 'video', 345, 42, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Data Remanence & Destruction Methods', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30125, 'video', 345, 43, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Data Archiving', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30126, 'video', 345, 44, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Protecting Data at Rest and in Transit: End-to-end, Link & Onion Encryption', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30127, 'video', 345, 45, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Introduction to Securitys Involvement in Building Anything', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30128, 'video', 345, 46, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Models & the Concept of Security', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30129, 'video', 345, 47, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Lattice Based Security Models: Bell-LaPadula & Biba', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30130, 'video', 345, 48, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Evaluation Criteria: Orange Book (TCSEC) & ITSEC', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30131, 'video', 345, 49, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Evaluation Criteria: Common Criteria', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30132, 'video', 345, 49, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Evaluation Criteria: Common Criteria', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30133, 'video', 345, 50, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Security Control Frameworks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30134, 'video', 345, 51, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Overview of RMC, Security Kernel, & TCB', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30135, 'video', 345, 52, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Details on RMC, Security Kernel, & TCB', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30136, 'video', 345, 53, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Processors, States & Isolation', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30137, 'video', 345, 54, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Processors, States & Isolation', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30138, 'video', 345, 55, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Types of Storage', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30139, 'video', 345, 56, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Firmware, System Kernel & Middleware', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30140, 'video', 345, 57, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Ring Protection Model, Secure Memory Management, Data Hiding & Code Signing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30141, 'video', 345, 58, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Abstraction, Virtualization & Hypervisors', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30142, 'video', 345, 59, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Vulnerabilities in Architectures & Designs', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30143, 'video', 345, 60, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Vulnerabilities in Systems', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30144, 'video', 345, 61, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Distributed & Grid Computing and Data Warehouses & Big Data', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30145, 'video', 345, 62, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Industrial Control Systems & Internet of Things (IoT)', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30146, 'video', 345, 63, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Characteristics of Cloud Computing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30147, 'video', 345, 64, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Cloud Service & Deployment Models', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30148, 'video', 345, 65, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Cross Site Scripting (XSS)', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30149, 'video', 345, 66, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Cross Site Request Forgery (CSRF) & XSS vs. CSRF', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30150, 'video', 345, 67, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'SQL Injection', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30151, 'video', 345, 68, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Input Validation ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30152, 'video', 345, 69, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Reduce the Risk of Mobile Devices', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30153, 'video', 345, 70, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'History of Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30154, 'video', 345, 71, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', '5 Services of Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30155, 'video', 345, 72, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Cryptographic Definitions', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30156, 'video', 345, 73, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Substitution & Transposition', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30157, 'video', 345, 74, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Avoiding Patterns', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30158, 'video', 345, 75, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Stream vs. Block Ciphers', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30159, 'video', 345, 76, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Asymmetric Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30160, 'video', 345, 76, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Asymmetric Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30161, 'video', 345, 77, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Diffie-Hellmann Key Exchange Protocol', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30162, 'video', 345, 78, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Hybrid Cryptography', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30163, 'video', 345, 79, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Steganography & Null Ciphers', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30164, 'video', 345, 80, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Message Integrity Controls', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30165, 'video', 345, 81, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Digital Signatures', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30166, 'video', 345, 82, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Digital Certificates', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30167, 'video', 345, 83, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Root of Trust', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30168, 'video', 345, 84, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Public Key Infrastructure (PKI)', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30169, 'video', 345, 85, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Key Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30170, 'video', 345, 86, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Cryptography Summary ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30171, 'video', 345, 87, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Cryptanalysis: Cryptanalytic Attacks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30172, 'video', 345, 88, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Cryptanalysis: Cryptographic Attacks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30173, 'video', 345, 89, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Goals of Physical Security & Controls', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30174, 'video', 345, 90, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Perimeter, CCTV, Passive Infrared Devices & Lighting', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30175, 'video', 345, 91, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Doors, Locks, Cards & Badges', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30176, 'video', 345, 92, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Windows', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30177, 'video', 345, 93, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Walls', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30178, 'video', 345, 94, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Power: UPS & Generators and HVAC', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30179, 'video', 345, 95, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Fire Detection', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30180, 'video', 345, 96, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Fire Suppression', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30181, 'video', 345, 97, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Security Survey & Site Planning', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30182, 'video', 345, 98, '2023-03-25T00:00:00.000Z', '2023-03-09T00:00:00.000Z', 'Introduction to Networks & Protocols', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30183, 'video', 345, 99, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'The OSI Model', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30184, 'video', 345, 100, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Layer 1, Transmission Media & Crosstalk', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30185, 'video', 345, 101, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Network Topologies, Collisions & Layer 1 Devices', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30186, 'video', 345, 102, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Layer 2, Physical Addressing, and Circuit vs. Packet Switching', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30187, 'video', 345, 102, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Layer 2, Physical Addressing, and Circuit vs. Packet Switching', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30188, 'video', 345, 103, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Authentication Protocols and Layer 2 Devices & Protocols', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30189, 'video', 345, 104, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Layer 3 & Logical Addressing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30190, 'video', 345, 105, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'IPv4 vs. IPv6 and Layer 3 Devices & Protocols', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30191, 'video', 345, 106, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Layer 4, TCP & UDP', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30192, 'video', 345, 107, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'TCP 3-Way Handshake, Ports, and Layer 4 Protocols', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30193, 'video', 345, 108, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Layers 5, 6 & 7', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30194, 'video', 345, 109, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Convergence & VOIP', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30195, 'video', 345, 110, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Network Attacks: Eavesdropping, Actively Scanning and SYN Scanning & Flooding', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30196, 'video', 345, 111, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Network Attacks: DoS & DDoS, Spoofing & ARP Poisoning', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30197, 'video', 345, 112, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Wireless Architecture, Technologies, Authentication, Encryption & TKIP', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30198, 'video', 345, 113, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Common Network Tools', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30199, 'video', 345, 114, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Network Virtualization Technologies: VLAN & SDN', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30200, 'video', 345, 115, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Wide Area Networks (WAN)', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30201, 'video', 345, 116, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Partitioning, Segmentation & Subdomain Isolation', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30202, 'video', 345, 117, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Proxy, NAT & PAT, and Private Addresses', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30203, 'video', 345, 118, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Firewall Technologies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30204, 'video', 345, 119, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Firewall Architectures', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30205, 'video', 345, 120, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'IDS & IPS', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30206, 'video', 345, 121, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'IDS & IPS: Host & Network Based', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30207, 'video', 345, 122, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'IDS & IPS: Analysis Engines', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30208, 'video', 345, 123, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'IDS & IPS: Detection Methods', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30209, 'video', 345, 124, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Tunnelling & VPN', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30210, 'video', 345, 125, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'IPSec', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30211, 'video', 345, 126, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'SSL / TLS', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30212, 'video', 345, 127, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Introduction to Access Control ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30213, 'video', 345, 128, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Access Control Services Overview', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30214, 'video', 345, 128, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Access Control Services Overview', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30215, 'video', 345, 129, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Authentication Types (Factors): Knowledge & Ownership', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30216, 'video', 345, 130, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Authentication Types (Factors): Characteristics', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30217, 'video', 345, 131, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Single & Multi-Factor Authentication', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30218, 'video', 345, 132, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Single Sign-on, Kerberose & SESAME', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30219, 'video', 345, 133, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Session Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30220, 'video', 345, 134, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Federated Identity Management (FIM) & SAML', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30221, 'video', 345, 135, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Principle of Access Control', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51');
INSERT INTO `selfpaced_class_all_user_schedules` (`id`, `type`, `cohort_id`, `type_id`, `due_date`, `overdue_date`, `exam_name`, `cohort_name`, `email`, `user_id`, `is_completed`, `createdAt`, `updatedAt`) VALUES
(30222, 'video', 345, 136, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'IDaaS ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30223, 'video', 345, 137, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Access Control Philosophies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30224, 'video', 345, 138, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Provisioning Lifecycle', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30225, 'video', 345, 139, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Introduction to Security Assessment and Testing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30226, 'video', 345, 140, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Software Testing Stages', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30227, 'video', 345, 141, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Software Testing Techniques', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30228, 'video', 345, 142, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Vulnerability Assessment & Penetration Testing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30229, 'video', 345, 143, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Vulnerability Testing Techniques, Banner Grabbing, Fingerprinting, & Interpreting Results', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30230, 'video', 345, 144, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Log Review & Analysis', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30231, 'video', 345, 145, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Operational & Regression Testing', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30232, 'video', 345, 146, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Metrics: KPIs & KRIs', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30233, 'video', 345, 147, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Third-Party Audit Reports', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30234, 'video', 345, 148, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Introduction to Security Operations & Forensic Investigation Process', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30235, 'video', 345, 149, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Digital Forensics & The Rules of Evidence', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30236, 'video', 345, 150, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Backup Storage Strategies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30237, 'video', 345, 151, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'RAID', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30238, 'video', 345, 152, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Spare Parts & Clustering vs. Redundancy', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30239, 'video', 345, 153, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Recovery Site Strategies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30240, 'video', 345, 154, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Declaring a Disaster', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30241, 'video', 345, 155, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Testing DR Plans', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30242, 'video', 345, 156, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Goals of BCM', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30243, 'video', 345, 157, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Security Information and Event Management (SIEM)', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30244, 'video', 345, 158, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Asset Inventory & Configuration Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30245, 'video', 345, 159, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Foundational Security Concepts', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30246, 'video', 345, 160, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Protecting Media', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30247, 'video', 345, 161, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Incident Response', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30248, 'video', 345, 162, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Malware', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30249, 'video', 345, 162, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Malware', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30250, 'video', 345, 163, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Anti-malware', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30251, 'video', 345, 164, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Patch Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30252, 'video', 345, 165, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Change Management', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30253, 'video', 345, 166, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'SDLC vs. SLC & Development Methodologies', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30254, 'video', 345, 167, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Integrated Product Team', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30255, 'video', 345, 168, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Programing Languages & Secure Programming', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30256, 'video', 345, 169, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Components of DBMS and Concurrency & Locks', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(30257, 'video', 345, 170, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Software Assurance ', 'Video-Upload', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-11 05:08:51', '2023-04-11 05:08:51'),
(180891, 'title', 328, 0, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Welcome', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180892, 'video', 328, 0, '2023-04-01T00:00:00.000Z', '2023-04-02T00:00:00.000Z', 'Meet your instructors!', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180893, 'video', 328, 0, '2023-04-01T00:00:00.000Z', '2023-04-02T00:00:00.000Z', 'Study tips & guidance ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180894, 'video', 328, 0, '2023-04-01T00:00:00.000Z', '2023-04-02T00:00:00.000Z', 'CISSP course introduction', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180895, 'title', 328, 0, '2023-04-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180896, 'title', 328, 0, '2023-04-02T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180897, 'title', 328, 0, '2023-04-02T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please download and install our Practice Question App on your phone. Make sure to login to the App with the same username and password that you use on this site.', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180898, 'title', 328, 0, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please download and install our Practice Question App on your phone. Make sure to login to the App with the same username and password that you use on this site.', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180899, 'title', 328, 0, '2023-04-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 1: Security and Risk Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180900, 'video', 328, 7, '2023-04-03T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to the Focus of Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180901, 'video', 328, 23, '2023-04-03T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Goals of Information Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180902, 'video', 328, 24, '2023-04-03T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Alignment of Security to the Business', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180903, 'video', 328, 8, '2023-04-03T00:00:00.000Z', '2022-11-16T00:00:00.000Z', 'Ethics', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180904, 'video', 328, 25, '2023-04-03T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Roles & Responsibilities ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180905, 'video', 328, 26, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Due Care and Due Diligence', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180906, 'video', 328, 27, '2023-04-04T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Compliance with Laws & Regulations & Privacy Requirements', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180907, 'video', 328, 29, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Wassenaar Arrangement & Trans-border Data Flow', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180908, 'video', 328, 30, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Privacy & OECD Guidelines', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180909, 'video', 328, 33, '2023-04-04T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Perfect Model for Security: Policies, Procedures, Standards, Baselines & Guidelines', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180910, 'video', 328, 34, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'BCM, BCP & DRP', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180911, 'video', 328, 28, '2023-04-04T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Intellectual Property', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180912, 'video', 328, 35, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'RPO, RTO, WRT & MTD', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180913, 'video', 328, 36, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'The BIA Process', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180914, 'video', 328, 37, '2023-04-04T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Personnel Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180915, 'KA', 328, 46, '2023-04-04T00:00:00.000Z', '2023-04-05T00:00:00.000Z', 'Domain 1 - Focus of security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180916, 'KA', 328, 46, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Domain 1 - Focus of security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180917, 'video', 328, 9, '2023-04-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180918, 'video', 328, 10, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Analysis', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180919, 'video', 328, 11, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'ALE Calculation', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180920, 'video', 328, 12, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Treatment', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180921, 'video', 328, 13, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Types of Controls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180922, 'video', 328, 14, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Categorising Controls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180923, 'video', 328, 15, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk Management Terms Summary', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180924, 'video', 328, 16, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Selecting Controls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180925, 'video', 328, 17, '2023-04-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Risk management Supply Chain & Risk Frameworks', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180926, 'KA', 328, 47, '2023-04-06T00:00:00.000Z', '2023-04-07T00:00:00.000Z', 'Domain 1 - Risk Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180927, 'video', 328, 18, '2023-04-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Threat Modelling Methodologies', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180928, 'video', 328, 19, '2023-04-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Social Engineering', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180929, 'video', 328, 20, '2023-04-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Minimum Security Requirements & SLR', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180930, 'video', 328, 21, '2023-04-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'SLA & Reporting', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180931, 'video', 328, 22, '2023-04-07T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Awareness, Training & Education', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180932, 'KA', 328, 48, '2023-04-07T00:00:00.000Z', '2023-04-08T00:00:00.000Z', 'Domain 1 - Threat modeling, SLAs, and Training', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180933, 'title', 328, 0, '2023-04-07T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 1 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180934, 'title', 328, 0, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 1 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180935, 'title', 328, 0, '2023-04-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 1 practice in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180936, 'title', 328, 0, '2023-04-09T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 1 practice in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180937, 'title', 328, 0, '2023-04-09T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 3: Security Architecture and Engineering', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180938, 'video', 328, 45, '2023-04-09T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to Securitys Involvement in Building Anything', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180939, 'video', 328, 45, '2023-04-10T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to Securitys Involvement in Building Anything', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180940, 'video', 328, 46, '2023-04-10T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Models & the Concept of Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180941, 'video', 328, 1, '2023-04-10T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Enterprise Security Architectures', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180942, 'video', 328, 187, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Information Flow Models & Covert Channels', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180943, 'video', 328, 48, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Evaluation Criteria: Orange Book (TCSEC) & ITSEC', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180944, 'video', 328, 49, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Evaluation Criteria: Common Criteria', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180945, 'video', 328, 47, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Lattice Based Security Models: Bell-LaPadula & Biba', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180946, 'video', 328, 50, '2023-04-10T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Control Frameworks', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180947, 'KA', 328, 50, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'Domain 3 - Models and Frameworks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180948, 'video', 328, 51, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Overview of RMC, Security Kernel, & TCB', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180949, 'video', 328, 52, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Details on RMC, Security Kernel, & TCB', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180950, 'video', 328, 53, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Processors, States & Isolation', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180951, 'video', 328, 55, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Types of Storage', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180952, 'video', 328, 56, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Firmware, System Kernel & Middleware', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180953, 'video', 328, 57, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Ring Protection Model, Secure Memory Management, Data Hiding & Code Signing', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180954, 'video', 328, 58, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Abstraction, Virtualization & Hypervisors', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180955, 'video', 328, 59, '2023-04-11T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerabilities in Architectures & Designs', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180956, 'video', 328, 60, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerabilities in Systems', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180957, 'video', 328, 61, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Distributed & Grid Computing and Data Warehouses & Big Data', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180958, 'video', 328, 62, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Industrial Control Systems & Internet of Things (IoT)', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180959, 'video', 328, 63, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Characteristics of Cloud Computing', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180960, 'video', 328, 64, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cloud Service & Deployment Models', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180961, 'video', 328, 65, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cross Site Scripting (XSS)', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180962, 'video', 328, 66, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cross Site Request Forgery (CSRF) & XSS vs. CSRF', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180963, 'video', 328, 67, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'SQL Injection', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180964, 'video', 328, 68, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Input Validation ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180965, 'video', 328, 69, '2023-04-12T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Reduce the Risk of Mobile Devices', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180966, 'KA', 328, 51, '2023-04-12T00:00:00.000Z', '2023-04-13T00:00:00.000Z', 'Domain 3 - Security capabilities and vulnerabilities', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180967, 'Events', 328, 337, '2023-04-13T00:00:00.000Z', '2023-04-13T00:00:00.000Z', 'Test Recording Two', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180968, 'KA', 328, 51, '2023-04-13T00:00:00.000Z', '2023-04-14T00:00:00.000Z', 'Domain 3 - Security capabilities and vulnerabilities', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180969, 'video', 328, 70, '2023-04-13T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'History of Cryptography', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180970, 'video', 328, 71, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', '5 Services of Cryptography', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180971, 'video', 328, 72, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptographic Definitions', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180972, 'video', 328, 73, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Substitution & Transposition', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180973, 'video', 328, 74, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Avoiding Patterns', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180974, 'video', 328, 75, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Stream vs. Block Ciphers', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180975, 'video', 328, 3, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Symmetric Cryptography', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180976, 'video', 328, 76, '2023-04-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Asymmetric Cryptography', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180977, 'video', 328, 76, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Asymmetric Cryptography', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180978, 'video', 328, 77, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Diffie-Hellmann Key Exchange Protocol', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180979, 'video', 328, 78, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Hybrid Cryptography', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180980, 'video', 328, 79, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Steganography & Null Ciphers', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180981, 'video', 328, 80, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Message Integrity Controls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180982, 'video', 328, 81, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Digital Signatures', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180983, 'video', 328, 82, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Digital Certificates', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180984, 'video', 328, 83, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Root of Trust', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180985, 'video', 328, 84, '2023-04-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Public Key Infrastructure (PKI)', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180986, 'video', 328, 85, '2023-04-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Key Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180987, 'video', 328, 86, '2023-04-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptography Summary ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180988, 'video', 328, 87, '2023-04-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptanalysis: Cryptanalytic Attacks', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180989, 'video', 328, 88, '2023-04-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Cryptanalysis: Cryptographic Attacks', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180990, 'KA', 328, 52, '2023-04-16T00:00:00.000Z', '2023-04-17T00:00:00.000Z', 'Domain 3 - Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180991, 'KA', 328, 52, '2023-04-17T00:00:00.000Z', '2023-04-18T00:00:00.000Z', 'Domain 3 - Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180992, 'video', 328, 89, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Goals of Physical Security & Controls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180993, 'video', 328, 90, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Perimeter, CCTV, Passive Infrared Devices & Lighting', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180994, 'video', 328, 91, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Doors, Locks, Cards & Badges', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180995, 'video', 328, 92, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Windows', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180996, 'video', 328, 93, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Walls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180997, 'video', 328, 94, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Power: UPS & Generators and HVAC', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180998, 'video', 328, 95, '2023-04-17T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Fire Detection', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(180999, 'video', 328, 96, '2023-04-18T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Fire Suppression', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181000, 'video', 328, 97, '2023-04-18T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Survey & Site Planning', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181001, 'KA', 328, 53, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Domain 3 - Physical Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181002, 'title', 328, 0, '2023-04-18T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 3 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181003, 'title', 328, 0, '2023-04-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 3 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181004, 'title', 328, 0, '2023-04-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 3 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181005, 'title', 328, 0, '2023-04-20T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 3 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181006, 'mindmap', 328, 30, '2023-04-20T00:00:00.000Z', '2023-04-21T00:00:00.000Z', 'Models and Frameworks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181007, 'mindmap', 328, 30, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Models and Frameworks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181008, 'mindmap', 328, 31, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Evaluation Criteria', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181009, 'mindmap', 328, 32, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Trusted Computing Base', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181010, 'mindmap', 328, 33, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Vulnerabilities in Systems', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181011, 'mindmap', 328, 34, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Cloud', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181012, 'mindmap', 328, 35, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181013, 'mindmap', 328, 35, '2023-04-22T00:00:00.000Z', '2023-04-23T00:00:00.000Z', 'Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181014, 'mindmap', 328, 36, '2023-04-22T00:00:00.000Z', '2023-04-23T00:00:00.000Z', 'Digital Certificates, Digital Signatures & PKI', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181015, 'mindmap', 328, 37, '2023-04-22T00:00:00.000Z', '2023-04-23T00:00:00.000Z', 'Cryptanalysis', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181016, 'mindmap', 328, 38, '2023-04-22T00:00:00.000Z', '2023-04-23T00:00:00.000Z', 'Physical Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181017, 'title', 328, 0, '2023-04-22T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 2: Asset Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181018, 'video', 328, 38, '2023-04-22T00:00:00.000Z', '2022-12-07T00:00:00.000Z', 'Introduction to Asset (Data) Classification', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181019, 'video', 328, 39, '2023-04-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Classification vs. Categorization & Marking vs. Labeling', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181020, 'video', 328, 41, '2023-04-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Roles', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181021, 'video', 328, 2, '2023-04-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Classification Policy', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181022, 'video', 328, 31, '2023-04-22T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Personally Identifiable Information', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181023, 'video', 328, 42, '2023-04-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Remanence & Destruction Methods', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181024, 'video', 328, 43, '2023-04-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Data Archiving', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181025, 'video', 328, 40, '2023-04-23T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Handling Requirements ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181026, 'KA', 328, 49, '2023-04-23T00:00:00.000Z', '2023-04-24T00:00:00.000Z', 'Domain 2', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181027, 'title', 328, 0, '2023-04-23T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 2 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181028, 'title', 328, 0, '2023-04-24T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 2 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181029, 'title', 328, 0, '2023-04-24T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 2 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181030, 'title', 328, 0, '2023-04-25T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 2 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181031, 'mindmap', 328, 28, '2023-04-25T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Asset Classification', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181032, 'mindmap', 328, 28, '2023-04-26T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Asset Classification', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181033, 'video', 328, 44, '2023-04-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Protecting Data at Rest and in Transit: End-to-end, Link & Onion Encryption', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181034, 'mindmap', 328, 29, '2023-04-26T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Privacy', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181035, 'title', 328, 0, '2023-04-26T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 5: Identity and Access Management (IAM)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181036, 'video', 328, 127, '2023-04-26T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Introduction to Access Control ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181037, 'video', 328, 128, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Access Control Services Overview', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181038, 'video', 328, 129, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Authentication Types (Factors): Knowledge & Ownership', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181039, 'video', 328, 130, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Authentication Types (Factors): Characteristics', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181040, 'video', 328, 131, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Single & Multi-Factor Authentication', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181041, 'video', 328, 132, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Single Sign-on, Kerberose & SESAME', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181042, 'video', 328, 133, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Session Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181043, 'video', 328, 134, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Federated Identity Management (FIM) & SAML', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181044, 'video', 328, 135, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Principle of Access Control', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181045, 'video', 328, 136, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDaaS ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181046, 'video', 328, 137, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Access Control Philosophies', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181047, 'video', 328, 138, '2023-04-27T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Provisioning Lifecycle', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181048, 'KA', 328, 56, '2023-04-27T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 5', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181049, 'KA', 328, 56, '2023-04-28T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 5', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181050, 'title', 328, 0, '2023-04-28T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 5 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181051, 'title', 328, 0, '2023-04-29T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 5 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181052, 'title', 328, 0, '2023-04-29T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 5 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181053, 'title', 328, 0, '2023-04-30T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 5 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181054, 'mindmap', 328, 42, '2023-04-30T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Access Control Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181055, 'mindmap', 328, 42, '2023-05-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Access Control Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181056, 'mindmap', 328, 43, '2023-05-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Single Sign-on and Federated Identity Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181057, 'title', 328, 0, '2023-05-01T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 6: Security Assessment and Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181058, 'video', 328, 139, '2023-05-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Introduction to Security Assessment and Testing', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181059, 'video', 328, 140, '2023-05-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Testing Stages', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181060, 'video', 328, 141, '2023-05-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Testing Techniques', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181061, 'video', 328, 142, '2023-05-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerability Assessment & Penetration Testing', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181062, 'video', 328, 143, '2023-05-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Vulnerability Testing Techniques, Banner Grabbing, Fingerprinting, & Interpreting Results', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181063, 'video', 328, 144, '2023-05-01T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Log Review & Analysis', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181064, 'video', 328, 145, '2023-05-02T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Operational & Regression Testing', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181065, 'video', 328, 146, '2023-05-02T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Metrics: KPIs & KRIs', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181066, 'video', 328, 147, '2023-05-02T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Third-Party Audit Reports', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181067, 'KA', 328, 57, '2023-05-02T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 6', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181068, 'title', 328, 0, '2023-05-02T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 6 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181069, 'title', 328, 0, '2023-05-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 6 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181070, 'title', 328, 0, '2023-05-03T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 6 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181071, 'title', 328, 0, '2023-05-04T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 6 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181072, 'mindmap', 328, 44, '2023-05-04T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Security Assessment and Testing Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181073, 'mindmap', 328, 44, '2023-05-05T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Security Assessment and Testing Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181074, 'mindmap', 328, 45, '2023-05-05T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Vulnerability Assessment and Penetration Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181075, 'mindmap', 328, 46, '2023-05-05T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Logging & Monitoring', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181076, 'title', 328, 0, '2023-05-05T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4: Communication and Network Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181077, 'video', 328, 4, '2023-05-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Introduction to Networks & Protocols', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181078, 'video', 328, 99, '2023-05-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'The OSI Model', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181079, 'video', 328, 100, '2023-05-05T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 1, Transmission Media & Crosstalk', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181080, 'video', 328, 101, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Network Topologies, Collisions & Layer 1 Devices', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181081, 'video', 328, 102, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 2, Physical Addressing, and Circuit vs. Packet Switching', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181082, 'video', 328, 103, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Authentication Protocols and Layer 2 Devices & Protocols', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181083, 'video', 328, 104, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 3 & Logical Addressing', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181084, 'video', 328, 105, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IPv4 vs. IPv6 and Layer 3 Devices & Protocols', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181085, 'video', 328, 106, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layer 4, TCP & UDP', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181086, 'video', 328, 107, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'TCP 3-Way Handshake, Ports, and Layer 4 Protocols', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181087, 'video', 328, 108, '2023-05-06T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Layers 5, 6 & 7', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181088, 'video', 328, 109, '2023-05-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Convergence & VOIP', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181089, 'video', 328, 110, '2023-05-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Network Attacks: Eavesdropping, Actively Scanning and SYN Scanning & Flooding', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20');
INSERT INTO `selfpaced_class_all_user_schedules` (`id`, `type`, `cohort_id`, `type_id`, `due_date`, `overdue_date`, `exam_name`, `cohort_name`, `email`, `user_id`, `is_completed`, `createdAt`, `updatedAt`) VALUES
(181090, 'video', 328, 111, '2023-05-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Network Attacks: DoS & DDoS, Spoofing & ARP Poisoning', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181091, 'video', 328, 112, '2023-05-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Wireless Architecture, Technologies, Authentication, Encryption & TKIP', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181092, 'video', 328, 113, '2023-05-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Common Network Tools', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181093, 'video', 328, 114, '2023-05-07T00:00:00.000Z', '2023-01-14T00:00:00.000Z', 'Network Virtualization Technologies: VLAN & SDN', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181094, 'video', 328, 115, '2023-05-07T00:00:00.000Z', '2023-01-14T00:00:00.000Z', 'Wide Area Networks (WAN)', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181095, 'video', 328, 116, '2023-05-07T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Partitioning, Segmentation & Subdomain Isolation', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181096, 'KA', 328, 54, '2023-05-07T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4 - Secure network design', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181097, 'KA', 328, 54, '2023-05-08T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4 - Secure network design', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181098, 'video', 328, 117, '2023-05-08T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Proxy, NAT & PAT, and Private Addresses', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181099, 'video', 328, 117, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Proxy, NAT & PAT, and Private Addresses', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181100, 'video', 328, 118, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Firewall Technologies', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181101, 'video', 328, 119, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Firewall Architectures', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181102, 'video', 328, 120, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181103, 'video', 328, 121, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS: Host & Network Based', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181104, 'video', 328, 122, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS: Analysis Engines', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181105, 'video', 328, 123, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IDS & IPS: Detection Methods', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181106, 'video', 328, 124, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Tunnelling & VPN', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181107, 'video', 328, 125, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'IPSec', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181108, 'video', 328, 126, '2023-05-09T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'SSL / TLS', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181109, 'KA', 328, 55, '2023-05-09T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4 - Secure network components and communications', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181110, 'KA', 328, 55, '2023-05-10T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 4 - Secure network components and communications', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181111, 'title', 328, 0, '2023-05-10T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 4 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181112, 'title', 328, 0, '2023-05-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 4 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181113, 'title', 328, 0, '2023-05-11T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 4 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181114, 'title', 328, 0, '2023-05-12T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 4 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181115, 'mindmap', 328, 39, '2023-05-12T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'OSI Model', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181116, 'mindmap', 328, 39, '2023-05-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'OSI Model', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181117, 'mindmap', 328, 40, '2023-05-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Networking', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181118, 'mindmap', 328, 41, '2023-05-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Network Defense', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181119, 'mindmap', 328, 14, '2023-05-13T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Remote Access', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181120, 'title', 328, 0, '2023-05-14T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 7: Security Operations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181121, 'video', 328, 148, '2023-05-14T00:00:00.000Z', '2022-09-26T00:00:00.000Z', 'Introduction to Security Operations & Forensic Investigation Process', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181122, 'video', 328, 149, '2023-05-14T00:00:00.000Z', '2022-09-26T00:00:00.000Z', 'Digital Forensics & The Rules of Evidence', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181123, 'video', 328, 32, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Types of Investigations', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181124, 'video', 328, 157, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Security Information and Event Management (SIEM)', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181125, 'video', 328, 158, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Asset Inventory & Configuration Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181126, 'video', 328, 159, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Foundational Security Concepts', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181127, 'video', 328, 160, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Protecting Media', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181128, 'video', 328, 161, '2023-05-14T00:00:00.000Z', '2022-09-26T00:00:00.000Z', 'Incident Response', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181129, 'video', 328, 162, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Malware', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181130, 'video', 328, 163, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Anti-malware', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181131, 'video', 328, 164, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Patch Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181132, 'video', 328, 165, '2023-05-14T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Change Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181133, 'KA', 328, 58, '2023-05-15T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 7 - Investigations, processes and malware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181134, 'video', 328, 150, '2023-05-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Backup Storage Strategies', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181135, 'video', 328, 151, '2023-05-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'RAID', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181136, 'video', 328, 152, '2023-05-15T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Spare Parts & Clustering vs. Redundancy', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181137, 'video', 328, 153, '2023-05-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Recovery Site Strategies', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181138, 'video', 328, 154, '2023-05-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Declaring a Disaster', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181139, 'video', 328, 155, '2023-05-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Testing DR Plans', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181140, 'video', 328, 156, '2023-05-16T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Goals of BCM', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181141, 'KA', 328, 59, '2023-05-16T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 7 - Resiliency', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181142, 'title', 328, 0, '2023-05-16T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 7 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181143, 'title', 328, 0, '2023-05-17T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 7 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181144, 'title', 328, 0, '2023-05-17T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 7 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181145, 'title', 328, 0, '2023-05-18T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 7 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181146, 'mindmap', 328, 47, '2023-05-18T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Investigations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181147, 'mindmap', 328, 47, '2023-05-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Investigations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181148, 'mindmap', 328, 48, '2023-05-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Incident Response', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181149, 'mindmap', 328, 49, '2023-05-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Malware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181150, 'mindmap', 328, 50, '2023-05-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Patching & Change Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181151, 'mindmap', 328, 51, '2023-05-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Recovery Strategies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181152, 'mindmap', 328, 52, '2023-05-19T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Business Continuity Management (BCM)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181153, 'title', 328, 0, '2023-05-20T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 8: Software Development Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181154, 'video', 328, 166, '2023-05-20T00:00:00.000Z', '2022-11-16T00:00:00.000Z', 'SDLC vs. SLC & Development Methodologies', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181155, 'video', 328, 167, '2023-05-20T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Integrated Product Team', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181156, 'video', 328, 168, '2023-05-20T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Programing Languages & Secure Programming', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181157, 'video', 328, 169, '2023-05-20T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Components of DBMS and Concurrency & Locks', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181158, 'video', 328, 170, '2023-05-20T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Assurance ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181159, 'video', 328, 171, '2023-05-20T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Software Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181160, 'video', 328, 172, '2023-05-20T00:00:00.000Z', '2022-12-11T00:00:00.000Z', 'Secure Coding, Buffer Overflows & APIs', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181161, 'KA', 328, 60, '2023-05-20T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 8', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181162, 'KA', 328, 60, '2023-05-21T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Domain 8', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181163, 'title', 328, 0, '2023-05-21T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 8 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181164, 'title', 328, 0, '2023-05-22T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 8 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181165, 'title', 328, 0, '2023-05-22T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 8 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181166, 'title', 328, 0, '2023-05-23T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Please go through all of the Domain 8 practice questions in the Practice Question App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181167, 'mindmap', 328, 53, '2023-05-23T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Secure Software Development', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181168, 'mindmap', 328, 54, '2023-05-24T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Databases', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181169, 'title', 328, 0, '2023-05-24T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'Review & Exam Strategy', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(181170, 'PRACTICE', 328, 51, '2023-05-24T00:00:00.000Z', '2022-09-19T00:00:00.000Z', 'End of Class', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 10:35:20', '2023-04-24 10:35:20'),
(212454, 'title', 258, 0, '2023-03-14T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Welcome', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212455, 'video', 258, 0, '2023-03-14T00:00:00.000Z', '2023-03-15T00:00:00.000Z', 'CISSP course introduction', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212456, 'video', 258, 0, '2023-03-14T00:00:00.000Z', '2023-03-15T00:00:00.000Z', 'Meet your instructors!', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212457, 'video', 258, 0, '2023-03-14T00:00:00.000Z', '2023-03-15T00:00:00.000Z', 'Study tips & guidance', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212458, 'title', 258, 0, '2023-03-14T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212459, 'title', 258, 0, '2023-03-15T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212460, 'title', 258, 0, '2023-03-15T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 1: Security and Risk Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212461, 'video', 258, 7, '2023-03-15T00:00:00.000Z', '2022-12-05T00:00:00.000Z', 'Introduction to the Focus of Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212462, 'video', 258, 23, '2023-03-15T00:00:00.000Z', '2022-12-12T00:00:00.000Z', 'Goals of Information Security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212463, 'video', 258, 24, '2023-03-15T00:00:00.000Z', '2022-12-12T00:00:00.000Z', 'Alignment of Security to the Business', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212464, 'video', 258, 8, '2023-03-16T00:00:00.000Z', '2022-12-06T00:00:00.000Z', 'Ethics', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212465, 'video', 258, 25, '2023-03-16T00:00:00.000Z', '2022-12-12T00:00:00.000Z', 'Security Roles & Responsibilities ', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212466, 'video', 258, 26, '2023-03-16T00:00:00.000Z', '2023-02-19T00:00:00.000Z', 'Due Care and Due Diligence', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212467, 'video', 258, 27, '2023-03-16T00:00:00.000Z', '2022-12-12T00:00:00.000Z', 'Compliance with Laws & Regulations & Privacy Requirements', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212468, 'video', 258, 28, '2023-03-16T00:00:00.000Z', '2022-12-12T00:00:00.000Z', 'Intellectual Property', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212469, 'video', 258, 29, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Wassenaar Arrangement & Trans-border Data Flow', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212470, 'video', 258, 30, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Privacy & OECD Guidelines', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212471, 'video', 258, 33, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Perfect Model for Security: Policies, Procedures, Standards, Baselines & Guidelines', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212472, 'video', 258, 34, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'BCM, BCP & DRP', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212473, 'video', 258, 35, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'RPO, RTO, WRT & MTD', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212474, 'video', 258, 36, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'The BIA Process', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212475, 'video', 258, 37, '2023-03-16T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Personnel Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212476, 'KA', 258, 46, '2023-03-16T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Domain 1 - Focus of security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212477, 'KA', 258, 46, '2023-03-17T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Domain 1 - Focus of security', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212478, 'video', 258, 9, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Risk Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212479, 'video', 258, 10, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Risk Analysis', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212480, 'video', 258, 11, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'ALE Calculation', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212481, 'video', 258, 12, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Risk Treatment', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212482, 'video', 258, 13, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Types of Controls', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212483, 'video', 258, 14, '2023-03-17T00:00:00.000Z', '2023-03-17T00:00:00.000Z', 'Categorising Controls', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212484, 'video', 258, 15, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Risk Management Terms Summary', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212485, 'video', 258, 16, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Selecting Controls', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212486, 'video', 258, 17, '2023-03-17T00:00:00.000Z', '2023-03-18T00:00:00.000Z', 'Risk management Supply Chain & Risk Frameworks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212487, 'KA', 258, 47, '2023-03-18T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Domain 1 - Risk Management', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212488, 'video', 258, 18, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Threat Modelling Methodologies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212489, 'video', 258, 19, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Social Engineering', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212490, 'video', 258, 20, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Minimum Security Requirements & SLR', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212491, 'video', 258, 21, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'SLA & Reporting', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212492, 'video', 258, 22, '2023-03-18T00:00:00.000Z', '2023-03-19T00:00:00.000Z', 'Awareness, Training & Education', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212493, 'KA', 258, 48, '2023-03-18T00:00:00.000Z', '2023-04-23T00:00:00.000Z', 'Domain 1 - Threat modeling, SLAs, and Training', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212494, 'title', 258, 0, '2023-03-18T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 1 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212495, 'title', 258, 0, '2023-03-19T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 1 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212496, 'title', 258, 0, '2023-03-19T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 3: Security Architecture and Engineering', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212497, 'video', 258, 45, '2023-03-19T00:00:00.000Z', '2023-03-20T00:00:00.000Z', 'Introduction to Securitys Involvement in Building Anything', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212498, 'video', 258, 45, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Introduction to Securitys Involvement in Building Anything', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212499, 'video', 258, 46, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Models & the Concept of Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212500, 'video', 258, 1, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Enterprise Security Architectures', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212501, 'video', 258, 47, '2023-03-20T00:00:00.000Z', '2023-03-21T00:00:00.000Z', 'Lattice Based Security Models: Bell-LaPadula & Biba', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212502, 'video', 258, 187, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Information Flow Models & Covert Channels', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212503, 'video', 258, 48, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Evaluation Criteria: Orange Book (TCSEC) & ITSEC', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212504, 'video', 258, 49, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Evaluation Criteria: Common Criteria', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212505, 'video', 258, 50, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Security Control Frameworks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212506, 'KA', 258, 50, '2023-03-21T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Domain 3 - Models and Frameworks', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212507, 'video', 258, 51, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Overview of RMC, Security Kernel, & TCB', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212508, 'video', 258, 52, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Details on RMC, Security Kernel, & TCB', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212509, 'video', 258, 53, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Processors, States & Isolation', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212510, 'video', 258, 55, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Types of Storage', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212511, 'video', 258, 56, '2023-03-21T00:00:00.000Z', '2023-03-22T00:00:00.000Z', 'Firmware, System Kernel & Middleware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212512, 'video', 258, 57, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Ring Protection Model, Secure Memory Management, Data Hiding & Code Signing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212513, 'video', 258, 58, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Abstraction, Virtualization & Hypervisors', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212514, 'video', 258, 59, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Vulnerabilities in Architectures & Designs', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212515, 'video', 258, 60, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Vulnerabilities in Systems', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212516, 'video', 258, 61, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Distributed & Grid Computing and Data Warehouses & Big Data', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212517, 'video', 258, 62, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Industrial Control Systems & Internet of Things (IoT)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212518, 'video', 258, 63, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Characteristics of Cloud Computing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212519, 'video', 258, 64, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Cloud Service & Deployment Models', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212520, 'video', 258, 65, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Cross Site Scripting (XSS)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212521, 'video', 258, 66, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Cross Site Request Forgery (CSRF) & XSS vs. CSRF', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212522, 'video', 258, 67, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'SQL Injection', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212523, 'video', 258, 68, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Input Validation ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212524, 'video', 258, 69, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Reduce the Risk of Mobile Devices', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212525, 'KA', 258, 51, '2023-03-22T00:00:00.000Z', '2023-03-23T00:00:00.000Z', 'Domain 3 - Security capabilities and vulnerabilities', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212526, 'KA', 258, 51, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Domain 3 - Security capabilities and vulnerabilities', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212527, 'video', 258, 70, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'History of Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212528, 'video', 258, 71, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', '5 Services of Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212529, 'video', 258, 72, '2023-03-23T00:00:00.000Z', '2023-03-24T00:00:00.000Z', 'Cryptographic Definitions', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212530, 'video', 258, 73, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Substitution & Transposition', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212531, 'video', 258, 74, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Avoiding Patterns', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212532, 'video', 258, 75, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Stream vs. Block Ciphers', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212533, 'video', 258, 3, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Symmetric Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212534, 'video', 258, 76, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Asymmetric Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212535, 'video', 258, 77, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Diffie-Hellmann Key Exchange Protocol', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212536, 'video', 258, 78, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Hybrid Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212537, 'video', 258, 79, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Steganography & Null Ciphers', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212538, 'video', 258, 80, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Message Integrity Controls', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212539, 'video', 258, 81, '2023-03-24T00:00:00.000Z', '2023-03-25T00:00:00.000Z', 'Digital Signatures', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212540, 'video', 258, 82, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Digital Certificates', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212541, 'video', 258, 83, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Root of Trust', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212542, 'video', 258, 84, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Public Key Infrastructure (PKI)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212543, 'video', 258, 85, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Key Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212544, 'video', 258, 86, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Cryptography Summary ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212545, 'video', 258, 87, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Cryptanalysis: Cryptanalytic Attacks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212546, 'video', 258, 88, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Cryptanalysis: Cryptographic Attacks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212547, 'KA', 258, 52, '2023-03-25T00:00:00.000Z', '2023-03-26T00:00:00.000Z', 'Domain 3 - Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212548, 'KA', 258, 52, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Domain 3 - Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212549, 'video', 258, 89, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Goals of Physical Security & Controls', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212550, 'video', 258, 90, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Perimeter, CCTV, Passive Infrared Devices & Lighting', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212551, 'video', 258, 91, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Doors, Locks, Cards & Badges', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212552, 'video', 258, 92, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Windows', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212553, 'video', 258, 93, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Walls', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212554, 'video', 258, 94, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Power: UPS & Generators and HVAC', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212555, 'video', 258, 95, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Fire Detection', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212556, 'video', 258, 96, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Fire Suppression', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212557, 'video', 258, 97, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Security Survey & Site Planning', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212558, 'KA', 258, 53, '2023-03-26T00:00:00.000Z', '2023-03-27T00:00:00.000Z', 'Domain 3 - Physical Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212559, 'KA', 258, 53, '2023-03-27T00:00:00.000Z', '2023-03-28T00:00:00.000Z', 'Domain 3 - Physical Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212560, 'title', 258, 0, '2023-03-27T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 3 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212561, 'title', 258, 0, '2023-03-28T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 3 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212562, 'mindmap', 258, 30, '2023-03-28T00:00:00.000Z', '2023-03-29T00:00:00.000Z', 'Models and Frameworks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212563, 'mindmap', 258, 31, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Evaluation Criteria', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212564, 'mindmap', 258, 32, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Trusted Computing Base', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212565, 'mindmap', 258, 33, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Vulnerabilities in Systems', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212566, 'mindmap', 258, 34, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Cloud', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212567, 'mindmap', 258, 35, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Cryptography', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212568, 'mindmap', 258, 36, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Digital Certificates, Digital Signatures & PKI', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212569, 'mindmap', 258, 37, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Cryptanalysis', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212570, 'mindmap', 258, 38, '2023-03-29T00:00:00.000Z', '2023-03-30T00:00:00.000Z', 'Physical Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212571, 'title', 258, 0, '2023-03-29T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 2: Asset Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212572, 'video', 258, 38, '2023-03-29T00:00:00.000Z', '2023-02-19T00:00:00.000Z', 'Introduction to Asset (Data) Classification', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212573, 'video', 258, 39, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Classification vs. Categorization & Marking vs. Labeling', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212574, 'video', 258, 41, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Data Roles', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212575, 'video', 258, 2, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Data Classification Policy', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212576, 'video', 258, 31, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Personally Identifiable Information', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212577, 'video', 258, 42, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Data Remanence & Destruction Methods', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212578, 'video', 258, 43, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Data Archiving', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212579, 'video', 258, 44, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Protecting Data at Rest and in Transit: End-to-end, Link & Onion Encryption', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212580, 'video', 258, 40, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Handling Requirements ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212581, 'KA', 258, 49, '2023-03-30T00:00:00.000Z', '2023-03-31T00:00:00.000Z', 'Domain 2', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212582, 'title', 258, 0, '2023-03-31T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 2 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212583, 'title', 258, 0, '2023-04-01T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 2 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212584, 'mindmap', 258, 28, '2023-04-01T00:00:00.000Z', '2023-04-02T00:00:00.000Z', 'Asset Classification', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212585, 'mindmap', 258, 29, '2023-04-01T00:00:00.000Z', '2023-04-02T00:00:00.000Z', 'Privacy', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212586, 'title', 258, 0, '2023-04-02T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 5: Identity and Access Management (IAM)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212587, 'video', 258, 127, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Introduction to Access Control ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212588, 'video', 258, 128, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Access Control Services Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212589, 'video', 258, 129, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Authentication Types (Factors): Knowledge & Ownership', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212590, 'video', 258, 130, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Authentication Types (Factors): Characteristics', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212591, 'video', 258, 131, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Single & Multi-Factor Authentication', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212592, 'video', 258, 132, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Single Sign-on, Kerberose & SESAME', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212593, 'video', 258, 133, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Session Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212594, 'video', 258, 134, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Federated Identity Management (FIM) & SAML', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212595, 'video', 258, 135, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Principle of Access Control', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212596, 'video', 258, 136, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'IDaaS ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212597, 'video', 258, 137, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Access Control Philosophies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212598, 'video', 258, 138, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Provisioning Lifecycle', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212599, 'KA', 258, 56, '2023-04-02T00:00:00.000Z', '2023-04-03T00:00:00.000Z', 'Domain 5', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212600, 'KA', 258, 56, '2023-04-03T00:00:00.000Z', '2023-04-04T00:00:00.000Z', 'Domain 5', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212601, 'title', 258, 0, '2023-04-03T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 5 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212602, 'title', 258, 0, '2023-04-04T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 5 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212603, 'mindmap', 258, 42, '2023-04-04T00:00:00.000Z', '2023-04-05T00:00:00.000Z', 'Access Control Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212604, 'mindmap', 258, 42, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Access Control Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212605, 'mindmap', 258, 43, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Single Sign-on and Federated Identity Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212606, 'title', 258, 0, '2023-04-05T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 6: Security Assessment and Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212607, 'video', 258, 139, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Introduction to Security Assessment and Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212608, 'video', 258, 140, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Software Testing Stages', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212609, 'video', 258, 141, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Software Testing Techniques', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212610, 'video', 258, 142, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Vulnerability Assessment & Penetration Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212611, 'video', 258, 143, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Vulnerability Testing Techniques, Banner Grabbing, Fingerprinting, & Interpreting Results', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23');
INSERT INTO `selfpaced_class_all_user_schedules` (`id`, `type`, `cohort_id`, `type_id`, `due_date`, `overdue_date`, `exam_name`, `cohort_name`, `email`, `user_id`, `is_completed`, `createdAt`, `updatedAt`) VALUES
(212612, 'video', 258, 144, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Log Review & Analysis', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212613, 'video', 258, 145, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Operational & Regression Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212614, 'video', 258, 146, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Metrics: KPIs & KRIs', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212615, 'video', 258, 147, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Third-Party Audit Reports', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212616, 'KA', 258, 57, '2023-04-05T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'Domain 6', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212617, 'KA', 258, 57, '2023-04-06T00:00:00.000Z', '2023-04-07T00:00:00.000Z', 'Domain 6', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212618, 'title', 258, 0, '2023-04-06T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 6 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212619, 'Events', 258, 354, '2023-04-07T00:00:00.000Z', '2023-04-06T00:00:00.000Z', 'CISSP Q&A April 7', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212620, 'title', 258, 0, '2023-04-07T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 6 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212621, 'mindmap', 258, 44, '2023-04-07T00:00:00.000Z', '2023-04-08T00:00:00.000Z', 'Security Assessment and Testing Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212622, 'mindmap', 258, 44, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Security Assessment and Testing Overview', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212623, 'mindmap', 258, 45, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Vulnerability Assessment and Penetration Testing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212624, 'mindmap', 258, 46, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Logging & Monitoring', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212625, 'title', 258, 0, '2023-04-08T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 4: Communication and Network Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212626, 'video', 258, 4, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Introduction to Networks & Protocols', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212627, 'video', 258, 99, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'The OSI Model', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212628, 'video', 258, 100, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Layer 1, Transmission Media & Crosstalk', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212629, 'video', 258, 101, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Network Topologies, Collisions & Layer 1 Devices', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212630, 'video', 258, 102, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Layer 2, Physical Addressing, and Circuit vs. Packet Switching', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212631, 'video', 258, 103, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Authentication Protocols and Layer 2 Devices & Protocols', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212632, 'video', 258, 104, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'Layer 3 & Logical Addressing', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212633, 'video', 258, 105, '2023-04-08T00:00:00.000Z', '2023-04-09T00:00:00.000Z', 'IPv4 vs. IPv6 and Layer 3 Devices & Protocols', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212634, 'video', 258, 106, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Layer 4, TCP & UDP', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212635, 'video', 258, 107, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'TCP 3-Way Handshake, Ports, and Layer 4 Protocols', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212636, 'video', 258, 108, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Layers 5, 6 & 7', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212637, 'video', 258, 109, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Convergence & VOIP', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212638, 'video', 258, 110, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Network Attacks: Eavesdropping, Actively Scanning and SYN Scanning & Flooding', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212639, 'video', 258, 111, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Network Attacks: DoS & DDoS, Spoofing & ARP Poisoning', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212640, 'video', 258, 112, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Wireless Architecture, Technologies, Authentication, Encryption & TKIP', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212641, 'video', 258, 113, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Common Network Tools', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212642, 'video', 258, 114, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Network Virtualization Technologies: VLAN & SDN', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212643, 'video', 258, 115, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Wide Area Networks (WAN)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212644, 'video', 258, 116, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Partitioning, Segmentation & Subdomain Isolation', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212645, 'KA', 258, 54, '2023-04-09T00:00:00.000Z', '2023-04-10T00:00:00.000Z', 'Domain 4 - Secure network design', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212646, 'KA', 258, 54, '2023-04-10T00:00:00.000Z', '2023-04-11T00:00:00.000Z', 'Domain 4 - Secure network design', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212647, 'video', 258, 117, '2023-04-10T00:00:00.000Z', '2023-04-11T00:00:00.000Z', 'Proxy, NAT & PAT, and Private Addresses', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212648, 'video', 258, 118, '2023-04-10T00:00:00.000Z', '2023-04-11T00:00:00.000Z', 'Firewall Technologies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212649, 'video', 258, 119, '2023-04-10T00:00:00.000Z', '2023-04-11T00:00:00.000Z', 'Firewall Architectures', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212650, 'video', 258, 120, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'IDS & IPS', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212651, 'video', 258, 121, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'IDS & IPS: Host & Network Based', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212652, 'video', 258, 122, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'IDS & IPS: Analysis Engines', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212653, 'video', 258, 123, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'IDS & IPS: Detection Methods', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212654, 'video', 258, 124, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'Tunnelling & VPN', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212655, 'video', 258, 125, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'IPSec', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212656, 'video', 258, 126, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'SSL / TLS', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212657, 'KA', 258, 55, '2023-04-11T00:00:00.000Z', '2023-04-12T00:00:00.000Z', 'Domain 4 - Secure network components and communications', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212658, 'title', 258, 0, '2023-04-12T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 4 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212659, 'title', 258, 0, '2023-04-13T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 4 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212660, 'mindmap', 258, 39, '2023-04-13T00:00:00.000Z', '2023-04-14T00:00:00.000Z', 'OSI Model', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212661, 'mindmap', 258, 40, '2023-04-13T00:00:00.000Z', '2023-04-14T00:00:00.000Z', 'Networking', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212662, 'mindmap', 258, 41, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Network Defense', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212663, 'mindmap', 258, 14, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Remote Access', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212664, 'title', 258, 0, '2023-04-14T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 7: Security Operations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212665, 'video', 258, 148, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Introduction to Security Operations & Forensic Investigation Process', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212666, 'video', 258, 149, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Digital Forensics & The Rules of Evidence', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212667, 'video', 258, 32, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Types of Investigations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212668, 'video', 258, 157, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Security Information and Event Management (SIEM)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212669, 'video', 258, 158, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Asset Inventory & Configuration Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212670, 'video', 258, 159, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Foundational Security Concepts', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212671, 'video', 258, 160, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Protecting Media', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212672, 'video', 258, 161, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Incident Response', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212673, 'video', 258, 162, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Malware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212674, 'video', 258, 163, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Anti-malware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212675, 'video', 258, 164, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Patch Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212676, 'video', 258, 165, '2023-04-14T00:00:00.000Z', '2023-04-15T00:00:00.000Z', 'Change Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212677, 'KA', 258, 58, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Domain 7 - Investigations, processes and malware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212678, 'video', 258, 150, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Backup Storage Strategies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212679, 'video', 258, 151, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'RAID', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212680, 'video', 258, 152, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Spare Parts & Clustering vs. Redundancy', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212681, 'video', 258, 153, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Recovery Site Strategies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212682, 'video', 258, 154, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Declaring a Disaster', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212683, 'video', 258, 155, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Testing DR Plans', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212684, 'video', 258, 156, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Goals of BCM', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212685, 'KA', 258, 59, '2023-04-15T00:00:00.000Z', '2023-04-16T00:00:00.000Z', 'Domain 7 - Resiliency', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212686, 'KA', 258, 59, '2023-04-16T00:00:00.000Z', '2023-04-17T00:00:00.000Z', 'Domain 7 - Resiliency', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212687, 'title', 258, 0, '2023-04-16T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 7 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212688, 'title', 258, 0, '2023-04-17T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 7 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212689, 'mindmap', 258, 47, '2023-04-17T00:00:00.000Z', '2023-04-18T00:00:00.000Z', 'Investigations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212690, 'mindmap', 258, 47, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Investigations', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212691, 'mindmap', 258, 48, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Incident Response', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212692, 'mindmap', 258, 49, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Malware', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212693, 'mindmap', 258, 50, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Patching & Change Management', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212694, 'mindmap', 258, 51, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Recovery Strategies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212695, 'mindmap', 258, 52, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Business Continuity Management (BCM)', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212696, 'title', 258, 0, '2023-04-18T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Domain 8: Software Development Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212697, 'video', 258, 166, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'SDLC vs. SLC & Development Methodologies', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212698, 'video', 258, 167, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Integrated Product Team', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212699, 'video', 258, 168, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Programing Languages & Secure Programming', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212700, 'video', 258, 169, '2023-04-18T00:00:00.000Z', '2023-04-19T00:00:00.000Z', 'Components of DBMS and Concurrency & Locks', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212701, 'video', 258, 170, '2023-04-19T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Software Assurance ', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212702, 'video', 258, 171, '2023-04-19T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Software Security', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212703, 'video', 258, 172, '2023-04-19T00:00:00.000Z', '2023-04-20T00:00:00.000Z', 'Secure Coding, Buffer Overflows & APIs', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212704, 'KA', 258, 60, '2023-04-19T00:00:00.000Z', '2022-12-13T00:00:00.000Z', 'Domain 8', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212705, 'title', 258, 0, '2023-04-19T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 8 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212706, 'title', 258, 0, '2023-04-20T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Please go through all of the Domain 8 flashcards in the Flashcard App', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212707, 'mindmap', 258, 53, '2023-04-20T00:00:00.000Z', '2023-04-21T00:00:00.000Z', 'Secure Software Development', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212708, 'mindmap', 258, 53, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Secure Software Development', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212709, 'mindmap', 258, 54, '2023-04-21T00:00:00.000Z', '2023-04-22T00:00:00.000Z', 'Databases', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212710, 'title', 258, 0, '2023-04-21T00:00:00.000Z', '2022-10-02T00:00:00.000Z', 'Review & Exam Strategy', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212711, 'PRACTICE', 258, 51, '2023-04-21T00:00:00.000Z', '2023-04-21T00:00:00.000Z', 'End of Class', '', 'yashatestfirst@gmail.com', 10473, 1, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212712, 'Events', 258, 360, '2023-04-27T00:00:00.000Z', '2023-04-27T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212713, 'Events', 258, 360, '2023-05-04T00:00:00.000Z', '2023-05-04T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212714, 'Events', 258, 360, '2023-05-11T00:00:00.000Z', '2023-05-11T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212715, 'Events', 258, 360, '2023-05-18T00:00:00.000Z', '2023-05-18T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212716, 'Events', 258, 360, '2023-05-25T00:00:00.000Z', '2023-05-25T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212717, 'Events', 258, 360, '2023-06-01T00:00:00.000Z', '2023-06-01T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212718, 'Events', 258, 360, '2023-06-08T00:00:00.000Z', '2023-06-08T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212719, 'Events', 258, 360, '2023-06-15T00:00:00.000Z', '2023-06-15T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212720, 'Events', 258, 360, '2023-06-22T00:00:00.000Z', '2023-06-22T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212721, 'Events', 258, 360, '2023-06-29T00:00:00.000Z', '2023-06-29T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212722, 'Events', 258, 360, '2023-07-06T00:00:00.000Z', '2023-07-06T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212723, 'Events', 258, 360, '2023-07-13T00:00:00.000Z', '2023-07-13T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212724, 'Events', 258, 360, '2023-07-20T00:00:00.000Z', '2023-07-20T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212725, 'Events', 258, 360, '2023-07-27T00:00:00.000Z', '2023-07-27T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212726, 'Events', 258, 360, '2023-08-03T00:00:00.000Z', '2023-08-03T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212727, 'Events', 258, 360, '2023-08-10T00:00:00.000Z', '2023-08-10T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212728, 'Events', 258, 360, '2023-08-17T00:00:00.000Z', '2023-08-17T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23'),
(212729, 'Events', 258, 360, '2023-08-24T00:00:00.000Z', '2023-08-24T00:00:00.000Z', 'CISSP Q&A Series', '', 'yashatestfirst@gmail.com', 10473, 0, '2023-04-24 21:14:23', '2023-04-24 21:14:23');
-- --------------------------------------------------------
--
-- Table structure for table `self_paceds`
--
CREATE TABLE `self_paceds` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`class_name` text,
`description` text,
`features_visible` text,
`pt_id` int DEFAULT NULL,
`ka_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`live_events` varchar(255) NOT NULL DEFAULT '0',
`only_show_study` int DEFAULT NULL,
`publish_free_trial` int DEFAULT NULL,
`mentor_id` int DEFAULT NULL,
`time_zone` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `self_paceds`
--
INSERT INTO `self_paceds` (`id`, `certi_id`, `class_name`, `description`, `features_visible`, `pt_id`, `ka_id`, `cohort_id`, `live_events`, `only_show_study`, `publish_free_trial`, `mentor_id`, `time_zone`, `status`, `createdAt`, `updatedAt`) VALUES
(2, 11, 'CISSP Self-paced Masterclass', 'this is a test description', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":true,\"LiveChatAccess\":true,\"LiveEventAccess\":true}', 51, 46, 246, '309,367', 1, 1, NULL, 'null', 0, '2021-06-23 09:01:31', '2023-05-19 03:37:37');
-- --------------------------------------------------------
--
-- Table structure for table `self_paced_hours`
--
CREATE TABLE `self_paced_hours` (
`id` int NOT NULL,
`flashcard_app` int DEFAULT NULL,
`flashcard_app_revision` int DEFAULT NULL,
`practice_que_app` int DEFAULT NULL,
`practice_que_app_revision` int DEFAULT NULL,
`know_ass_revision` int DEFAULT NULL,
`practice_test_revision` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `self_paced_hours`
--
INSERT INTO `self_paced_hours` (`id`, `flashcard_app`, `flashcard_app_revision`, `practice_que_app`, `practice_que_app_revision`, `know_ass_revision`, `practice_test_revision`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 60, 45, 60, 45, 45, 45, 0, '2023-03-11 13:07:47', '2023-03-11 13:07:47');
-- --------------------------------------------------------
--
-- Table structure for table `self_paced_materials`
--
CREATE TABLE `self_paced_materials` (
`id` int NOT NULL,
`method_id` int DEFAULT NULL,
`method_type` text,
`material_id` int DEFAULT NULL,
`material_type` enum('KA','Mindmap','Test','Video','title') DEFAULT NULL,
`seq_number` int DEFAULT NULL,
`is_checked` int DEFAULT NULL,
`title_name` text,
`title_type` text,
`download_description` text,
`download_url` text,
`download_url_144p` text,
`download_url_240p` text,
`download_url_360p` text,
`download_url_480p` text,
`download_url_720p` text,
`duration` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `self_paced_materials`
--
INSERT INTO `self_paced_materials` (`id`, `method_id`, `method_type`, `material_id`, `material_type`, `seq_number`, `is_checked`, `title_name`, `title_type`, `download_description`, `download_url`, `download_url_144p`, `download_url_240p`, `download_url_360p`, `download_url_480p`, `download_url_720p`, `duration`, `status`, `createdAt`, `updatedAt`) VALUES
(1813, 3, 'onetime', 12, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-16 09:18:16', '2021-08-16 09:18:16'),
(1814, 3, 'onetime', 13, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-16 09:18:16', '2021-08-16 09:18:16'),
(2453, 25, 'subscription', 189, 'Video', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-24 11:15:02', '2021-08-24 11:15:02'),
(2454, 25, 'subscription', 74, 'Test', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-24 11:15:02', '2021-08-24 11:15:02'),
(2455, 25, 'subscription', 75, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-24 11:15:02', '2021-08-24 11:15:02'),
(2456, 25, 'onetime', 75, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-24 11:15:02', '2021-08-24 11:15:02'),
(2457, 25, 'onetime', 74, 'Test', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-08-24 11:15:02', '2021-08-24 11:15:02'),
(3266, 0, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3267, 0, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3268, 0, 'subscription', 48, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3269, 0, 'subscription', 49, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3270, 0, 'subscription', 50, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3271, 0, 'subscription', 51, 'KA', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3272, 0, 'subscription', 28, 'Mindmap', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3273, 0, 'subscription', 29, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3274, 0, 'subscription', 30, 'Mindmap', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3275, 0, 'subscription', 31, 'Mindmap', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3276, 0, 'subscription', 32, 'Mindmap', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3277, 0, 'subscription', 33, 'Mindmap', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3278, 0, 'subscription', 34, 'Mindmap', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3279, 0, 'subscription', 51, 'Test', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3280, 0, 'subscription', 53, 'Test', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3281, 0, 'subscription', 56, 'Test', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3282, 0, 'subscription', 1, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3283, 0, 'subscription', 2, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3284, 0, 'subscription', 3, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3285, 0, 'subscription', 4, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3286, 0, 'subscription', 5, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3287, 0, 'subscription', 7, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3288, 0, 'subscription', 8, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3289, 0, 'subscription', 9, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3290, 0, 'subscription', 10, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3291, 0, 'subscription', 11, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3292, 0, 'subscription', 12, 'Video', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3293, 0, 'subscription', 13, 'Video', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(3294, 0, 'subscription', 14, 'Video', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-05 04:23:13', '2021-10-05 04:23:13'),
(7011, 2, 'onetime', 5, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 05:09:00', '2021-10-24 05:09:00'),
(7012, 2, 'onetime', 3, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 05:09:00', '2021-10-24 05:09:00'),
(7115, 0, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 12:46:28', '2021-10-24 12:46:28'),
(7116, 0, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 12:46:28', '2021-10-24 12:46:28'),
(7117, 0, 'subscription', 48, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 12:46:28', '2021-10-24 12:46:28'),
(7118, 0, 'subscription', 49, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 12:46:28', '2021-10-24 12:46:28'),
(7294, 0, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 13:44:48', '2021-10-24 13:44:48'),
(7295, 0, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 13:44:48', '2021-10-24 13:44:48'),
(7296, 0, 'subscription', 48, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 13:44:48', '2021-10-24 13:44:48'),
(7431, 0, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 14:51:10', '2021-10-24 14:51:10'),
(7432, 0, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-24 14:51:10', '2021-10-24 14:51:10'),
(8593, 0, 'onetime', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-25 09:45:54', '2021-10-25 09:45:54'),
(8594, 0, 'onetime', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-25 09:45:54', '2021-10-25 09:45:54'),
(8595, 0, 'onetime', 48, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-25 09:45:54', '2021-10-25 09:45:54'),
(9762, 0, 'onetime', 0, 'title', 0, 1, 'Welcome', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9763, 0, 'onetime', 0, 'title', 1, 1, 'Domain 1: Security and Risk Management', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9764, 0, 'onetime', 8, 'Video', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9765, 0, 'onetime', 7, 'Video', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9766, 0, 'onetime', 23, 'Video', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9767, 0, 'onetime', 24, 'Video', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9768, 0, 'onetime', 25, 'Video', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9769, 0, 'onetime', 26, 'Video', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9770, 0, 'onetime', 27, 'Video', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9771, 0, 'onetime', 28, 'Video', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9772, 0, 'onetime', 29, 'Video', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9773, 0, 'onetime', 30, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9774, 0, 'onetime', 33, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9775, 0, 'onetime', 34, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9776, 0, 'onetime', 35, 'Video', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(9777, 0, 'onetime', 36, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-26 13:45:38', '2021-10-26 13:45:38'),
(16252, 1, 'onetime', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16253, 1, 'onetime', 61, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16254, 1, 'onetime', 29, 'Mindmap', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16255, 1, 'onetime', 28, 'Mindmap', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16256, 1, 'onetime', 50, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16257, 1, 'onetime', 48, 'KA', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16258, 1, 'onetime', 30, 'Mindmap', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16259, 1, 'onetime', 49, 'KA', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16260, 1, 'onetime', 51, 'KA', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16261, 1, 'onetime', 52, 'KA', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16262, 1, 'onetime', 53, 'KA', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16263, 1, 'onetime', 54, 'KA', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:28', '2021-10-30 13:07:28'),
(16264, 1, 'onetime', 55, 'KA', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16265, 1, 'onetime', 56, 'KA', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16266, 1, 'onetime', 57, 'KA', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16267, 1, 'onetime', 58, 'KA', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16268, 1, 'onetime', 59, 'KA', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16269, 1, 'onetime', 60, 'KA', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16270, 1, 'onetime', 62, 'KA', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16271, 1, 'onetime', 31, 'Mindmap', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16272, 1, 'onetime', 32, 'Mindmap', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16273, 1, 'onetime', 33, 'Mindmap', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16274, 1, 'onetime', 34, 'Mindmap', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16275, 1, 'onetime', 35, 'Mindmap', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16276, 1, 'onetime', 36, 'Mindmap', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16277, 1, 'onetime', 37, 'Mindmap', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16278, 1, 'onetime', 38, 'Mindmap', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16279, 1, 'onetime', 39, 'Mindmap', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16280, 1, 'onetime', 40, 'Mindmap', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16281, 1, 'onetime', 41, 'Mindmap', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16282, 1, 'onetime', 42, 'Mindmap', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16283, 1, 'onetime', 43, 'Mindmap', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16284, 1, 'onetime', 44, 'Mindmap', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16285, 1, 'onetime', 45, 'Mindmap', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16286, 1, 'onetime', 46, 'Mindmap', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16287, 1, 'onetime', 47, 'Mindmap', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16288, 1, 'onetime', 48, 'Mindmap', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16289, 1, 'onetime', 49, 'Mindmap', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16290, 1, 'onetime', 50, 'Mindmap', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16291, 1, 'onetime', 51, 'Mindmap', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16292, 1, 'onetime', 52, 'Mindmap', 40, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16293, 1, 'onetime', 53, 'Mindmap', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16294, 1, 'onetime', 51, 'Test', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16295, 1, 'onetime', 53, 'Test', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16296, 1, 'onetime', 56, 'Test', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16297, 1, 'onetime', 7, 'Video', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16298, 1, 'onetime', 13, 'Video', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16299, 1, 'onetime', 14, 'Video', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16300, 1, 'onetime', 15, 'Video', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16301, 1, 'onetime', 16, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16302, 1, 'onetime', 17, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16303, 1, 'onetime', 18, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16304, 1, 'onetime', 19, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16305, 1, 'onetime', 20, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16306, 1, 'onetime', 21, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16307, 1, 'onetime', 22, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16308, 1, 'onetime', 0, 'title', 56, 1, 'Introduction', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(16309, 1, 'onetime', 0, 'title', 57, 1, 'test', 'Download', 'test 1', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/04a64fc6-be36-4bc6-9f7d-f3bd361d2df0.png', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 13:07:29', '2021-10-30 13:07:29'),
(17507, 33, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17508, 33, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17509, 33, 'subscription', 48, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17510, 33, 'subscription', 49, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17511, 33, 'subscription', 50, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17512, 33, 'subscription', 51, 'KA', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17513, 33, 'subscription', 52, 'KA', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17514, 33, 'subscription', 53, 'KA', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17515, 33, 'subscription', 55, 'KA', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17516, 33, 'subscription', 54, 'KA', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17517, 33, 'subscription', 56, 'KA', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17518, 33, 'subscription', 57, 'KA', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17519, 33, 'subscription', 58, 'KA', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17520, 33, 'subscription', 59, 'KA', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17521, 33, 'subscription', 60, 'KA', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17522, 33, 'subscription', 61, 'KA', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17523, 33, 'subscription', 28, 'Mindmap', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17524, 33, 'subscription', 29, 'Mindmap', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17525, 33, 'subscription', 30, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17526, 33, 'subscription', 31, 'Mindmap', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17527, 33, 'subscription', 32, 'Mindmap', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17528, 33, 'subscription', 33, 'Mindmap', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17529, 33, 'subscription', 34, 'Mindmap', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17530, 33, 'subscription', 51, 'Test', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17531, 33, 'subscription', 53, 'Test', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17532, 33, 'subscription', 56, 'Test', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17533, 33, 'subscription', 57, 'Test', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17534, 33, 'subscription', 1, 'Video', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17535, 33, 'subscription', 2, 'Video', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17536, 33, 'subscription', 3, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17537, 33, 'subscription', 4, 'Video', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17538, 33, 'subscription', 5, 'Video', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17539, 33, 'subscription', 7, 'Video', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17540, 33, 'subscription', 8, 'Video', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17541, 33, 'subscription', 9, 'Video', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17542, 33, 'subscription', 10, 'Video', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17543, 33, 'subscription', 11, 'Video', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17544, 33, 'subscription', 12, 'Video', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17545, 33, 'subscription', 13, 'Video', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17546, 33, 'subscription', 14, 'Video', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17547, 33, 'subscription', 15, 'Video', 40, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17548, 33, 'subscription', 16, 'Video', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-10-30 16:04:27', '2021-10-30 16:04:27'),
(17840, 0, 'subscription', 0, 'title', 0, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 12:48:42', '2021-11-01 12:48:42'),
(17841, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 12:48:42', '2021-11-01 12:48:42'),
(17842, 0, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 12:48:42', '2021-11-01 12:48:42'),
(17843, 0, 'subscription', 0, 'title', 0, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:16:41', '2021-11-01 13:16:41'),
(17844, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:16:41', '2021-11-01 13:16:41'),
(17845, 0, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:16:41', '2021-11-01 13:16:41'),
(17846, 44, 'subscription', 0, 'title', 0, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:25:53', '2021-11-01 13:25:53'),
(17847, 44, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:25:53', '2021-11-01 13:25:53'),
(17848, 44, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:25:53', '2021-11-01 13:25:53'),
(17849, 0, 'subscription', 0, 'title', 0, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:27:41', '2021-11-01 13:27:41'),
(17850, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:27:41', '2021-11-01 13:27:41'),
(17851, 0, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-01 13:27:41', '2021-11-01 13:27:41'),
(19172, 0, 'subscription', 0, 'title', 0, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:27:11', '2021-11-10 11:27:11'),
(19173, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:27:11', '2021-11-10 11:27:11'),
(19174, 0, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:27:11', '2021-11-10 11:27:11'),
(19175, 0, 'subscription', 48, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:27:11', '2021-11-10 11:27:11'),
(19176, 0, 'subscription', 0, 'title', 0, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:42:33', '2021-11-10 11:42:33'),
(19177, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:42:33', '2021-11-10 11:42:33'),
(19178, 0, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-10 11:42:33', '2021-11-10 11:42:33'),
(19717, 2, 'subscription', 178, 'Video', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-13 09:45:21', '2021-11-13 09:45:21'),
(19718, 2, 'subscription', 12, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-13 09:45:21', '2021-11-13 09:45:21'),
(19719, 1, 'subscription', 5, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-13 09:45:46', '2021-11-13 09:45:46'),
(19720, 1, 'subscription', 3, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-13 09:45:46', '2021-11-13 09:45:46'),
(19721, 1, 'subscription', 0, 'title', 2, 1, 'File', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-13 09:45:46', '2021-11-13 09:45:46'),
(21500, 3, 'subscription', 0, 'title', 0, 1, 'testdownload', 'Download', 'contentdownload', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/bc97d568-a353-4b62-8c0c-9fad6b4ba0b2.pdf', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21501, 3, 'subscription', 0, 'title', 1, 1, 'Introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21502, 3, 'subscription', 147, 'Video', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21503, 3, 'subscription', 146, 'Video', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21504, 3, 'subscription', 145, 'Video', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21505, 3, 'subscription', 0, 'title', 5, 1, 'Domain 1: Security and Risk Management', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21506, 3, 'subscription', 144, 'Video', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21507, 3, 'subscription', 143, 'Video', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21508, 3, 'subscription', 142, 'Video', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21509, 3, 'subscription', 141, 'Video', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21510, 3, 'subscription', 140, 'Video', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21511, 3, 'subscription', 139, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21512, 3, 'subscription', 138, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21513, 3, 'subscription', 137, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21514, 3, 'subscription', 136, 'Video', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21515, 3, 'subscription', 135, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21516, 3, 'subscription', 134, 'Video', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:32', '2021-11-16 08:25:32'),
(21517, 3, 'subscription', 133, 'Video', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21518, 3, 'subscription', 132, 'Video', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21519, 3, 'subscription', 131, 'Video', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21520, 3, 'subscription', 130, 'Video', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21521, 3, 'subscription', 129, 'Video', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21522, 3, 'subscription', 128, 'Video', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21523, 3, 'subscription', 127, 'Video', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21524, 3, 'subscription', 126, 'Video', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21525, 3, 'subscription', 125, 'Video', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21526, 3, 'subscription', 124, 'Video', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21527, 3, 'subscription', 123, 'Video', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21528, 3, 'subscription', 122, 'Video', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21529, 3, 'subscription', 121, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21530, 3, 'subscription', 120, 'Video', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21531, 3, 'subscription', 119, 'Video', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21532, 3, 'subscription', 118, 'Video', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21533, 3, 'subscription', 117, 'Video', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21534, 3, 'subscription', 116, 'Video', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21535, 3, 'subscription', 115, 'Video', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21536, 3, 'subscription', 114, 'Video', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21537, 3, 'subscription', 113, 'Video', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21538, 3, 'subscription', 112, 'Video', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21539, 3, 'subscription', 111, 'Video', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21540, 3, 'subscription', 110, 'Video', 40, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21541, 3, 'subscription', 109, 'Video', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21542, 3, 'subscription', 108, 'Video', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21543, 3, 'subscription', 107, 'Video', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21544, 3, 'subscription', 106, 'Video', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21545, 3, 'subscription', 105, 'Video', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21546, 3, 'subscription', 104, 'Video', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21547, 3, 'subscription', 103, 'Video', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21548, 3, 'subscription', 102, 'Video', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21549, 3, 'subscription', 101, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21550, 3, 'subscription', 100, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21551, 3, 'subscription', 99, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21552, 3, 'subscription', 98, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21553, 3, 'subscription', 97, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21554, 3, 'subscription', 96, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21555, 3, 'subscription', 95, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21556, 3, 'subscription', 94, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21557, 3, 'subscription', 93, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21558, 3, 'subscription', 92, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21559, 3, 'subscription', 91, 'Video', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21560, 3, 'subscription', 90, 'Video', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21561, 3, 'subscription', 89, 'Video', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21562, 3, 'subscription', 88, 'Video', 62, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21563, 3, 'subscription', 87, 'Video', 63, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21564, 3, 'subscription', 86, 'Video', 64, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21565, 3, 'subscription', 85, 'Video', 65, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21566, 3, 'subscription', 84, 'Video', 66, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21567, 3, 'subscription', 83, 'Video', 67, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21568, 3, 'subscription', 82, 'Video', 68, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21569, 3, 'subscription', 81, 'Video', 69, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21570, 3, 'subscription', 80, 'Video', 70, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21571, 3, 'subscription', 79, 'Video', 71, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21572, 3, 'subscription', 78, 'Video', 72, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21573, 3, 'subscription', 77, 'Video', 73, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21574, 3, 'subscription', 76, 'Video', 74, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21575, 3, 'subscription', 75, 'Video', 75, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21576, 3, 'subscription', 74, 'Video', 76, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21577, 3, 'subscription', 73, 'Video', 77, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21578, 3, 'subscription', 72, 'Video', 78, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21579, 3, 'subscription', 71, 'Video', 79, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21580, 3, 'subscription', 70, 'Video', 80, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21581, 3, 'subscription', 69, 'Video', 81, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21582, 3, 'subscription', 68, 'Video', 82, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21583, 3, 'subscription', 39, 'Video', 83, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21584, 3, 'subscription', 38, 'Video', 84, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21585, 3, 'subscription', 37, 'Video', 85, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21586, 3, 'subscription', 36, 'Video', 86, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21587, 3, 'subscription', 35, 'Video', 87, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21588, 3, 'subscription', 34, 'Video', 88, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21589, 3, 'subscription', 33, 'Video', 89, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21590, 3, 'subscription', 32, 'Video', 90, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21591, 3, 'subscription', 31, 'Video', 91, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21592, 3, 'subscription', 30, 'Video', 92, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21593, 3, 'subscription', 29, 'Video', 93, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21594, 3, 'subscription', 28, 'Video', 94, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21595, 3, 'subscription', 27, 'Video', 95, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21596, 3, 'subscription', 26, 'Video', 96, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21597, 3, 'subscription', 25, 'Video', 97, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21598, 3, 'subscription', 24, 'Video', 98, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21599, 3, 'subscription', 23, 'Video', 99, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21600, 3, 'subscription', 22, 'Video', 100, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21601, 3, 'subscription', 21, 'Video', 101, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21602, 3, 'subscription', 20, 'Video', 102, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21603, 3, 'subscription', 19, 'Video', 103, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21604, 3, 'subscription', 18, 'Video', 104, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21605, 3, 'subscription', 17, 'Video', 105, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21606, 3, 'subscription', 16, 'Video', 106, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21607, 3, 'subscription', 15, 'Video', 107, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21608, 3, 'subscription', 14, 'Video', 108, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21609, 3, 'subscription', 13, 'Video', 109, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21610, 3, 'subscription', 12, 'Video', 110, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21611, 3, 'subscription', 11, 'Video', 111, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21612, 3, 'subscription', 10, 'Video', 112, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21613, 3, 'subscription', 9, 'Video', 113, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21614, 3, 'subscription', 8, 'Video', 114, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21615, 3, 'subscription', 5, 'Video', 115, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21616, 3, 'subscription', 4, 'Video', 116, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21617, 3, 'subscription', 3, 'Video', 117, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21618, 3, 'subscription', 2, 'Video', 118, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21619, 3, 'subscription', 1, 'Video', 119, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21620, 3, 'subscription', 59, 'Test', 120, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21621, 3, 'subscription', 57, 'Test', 121, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21622, 3, 'subscription', 56, 'Test', 122, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21623, 3, 'subscription', 53, 'Test', 123, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21624, 3, 'subscription', 51, 'Test', 124, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21625, 3, 'subscription', 54, 'Mindmap', 125, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21626, 3, 'subscription', 53, 'Mindmap', 126, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21627, 3, 'subscription', 52, 'Mindmap', 127, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21628, 3, 'subscription', 51, 'Mindmap', 128, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21629, 3, 'subscription', 50, 'Mindmap', 129, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21630, 3, 'subscription', 49, 'Mindmap', 130, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33');
INSERT INTO `self_paced_materials` (`id`, `method_id`, `method_type`, `material_id`, `material_type`, `seq_number`, `is_checked`, `title_name`, `title_type`, `download_description`, `download_url`, `download_url_144p`, `download_url_240p`, `download_url_360p`, `download_url_480p`, `download_url_720p`, `duration`, `status`, `createdAt`, `updatedAt`) VALUES
(21631, 3, 'subscription', 48, 'Mindmap', 131, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21632, 3, 'subscription', 47, 'Mindmap', 132, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21633, 3, 'subscription', 46, 'Mindmap', 133, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21634, 3, 'subscription', 45, 'Mindmap', 134, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21635, 3, 'subscription', 44, 'Mindmap', 135, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21636, 3, 'subscription', 43, 'Mindmap', 136, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21637, 3, 'subscription', 42, 'Mindmap', 137, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21638, 3, 'subscription', 41, 'Mindmap', 138, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21639, 3, 'subscription', 40, 'Mindmap', 139, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21640, 3, 'subscription', 39, 'Mindmap', 140, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21641, 3, 'subscription', 38, 'Mindmap', 141, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21642, 3, 'subscription', 37, 'Mindmap', 142, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21643, 3, 'subscription', 36, 'Mindmap', 143, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21644, 3, 'subscription', 35, 'Mindmap', 144, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21645, 3, 'subscription', 34, 'Mindmap', 145, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21646, 3, 'subscription', 33, 'Mindmap', 146, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21647, 3, 'subscription', 32, 'Mindmap', 147, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21648, 3, 'subscription', 31, 'Mindmap', 148, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21649, 3, 'subscription', 30, 'Mindmap', 149, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21650, 3, 'subscription', 29, 'Mindmap', 150, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21651, 3, 'subscription', 62, 'KA', 151, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21652, 3, 'subscription', 60, 'KA', 152, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21653, 3, 'subscription', 59, 'KA', 153, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21654, 3, 'subscription', 58, 'KA', 154, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21655, 3, 'subscription', 57, 'KA', 155, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21656, 3, 'subscription', 56, 'KA', 156, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21657, 3, 'subscription', 55, 'KA', 157, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21658, 3, 'subscription', 54, 'KA', 158, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21659, 3, 'subscription', 53, 'KA', 159, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21660, 3, 'subscription', 52, 'KA', 160, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21661, 3, 'subscription', 51, 'KA', 161, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21662, 3, 'subscription', 50, 'KA', 162, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21663, 3, 'subscription', 49, 'KA', 163, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21664, 3, 'subscription', 46, 'KA', 164, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21665, 3, 'subscription', 28, 'Mindmap', 165, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21666, 3, 'subscription', 47, 'KA', 166, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21667, 3, 'subscription', 48, 'KA', 167, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21668, 3, 'subscription', 61, 'KA', 168, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21669, 3, 'subscription', 7, 'Video', 169, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21670, 3, 'subscription', 40, 'Video', 170, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21671, 3, 'subscription', 41, 'Video', 171, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21672, 3, 'subscription', 42, 'Video', 172, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21673, 3, 'subscription', 43, 'Video', 173, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21674, 3, 'subscription', 44, 'Video', 174, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21675, 3, 'subscription', 45, 'Video', 175, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21676, 3, 'subscription', 46, 'Video', 176, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21677, 3, 'subscription', 47, 'Video', 177, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21678, 3, 'subscription', 48, 'Video', 178, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21679, 3, 'subscription', 49, 'Video', 179, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21680, 3, 'subscription', 50, 'Video', 180, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21681, 3, 'subscription', 51, 'Video', 181, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21682, 3, 'subscription', 52, 'Video', 182, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21683, 3, 'subscription', 53, 'Video', 183, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21684, 3, 'subscription', 54, 'Video', 184, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21685, 3, 'subscription', 55, 'Video', 185, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21686, 3, 'subscription', 56, 'Video', 186, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21687, 3, 'subscription', 57, 'Video', 187, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21688, 3, 'subscription', 58, 'Video', 188, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21689, 3, 'subscription', 59, 'Video', 189, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21690, 3, 'subscription', 60, 'Video', 190, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21691, 3, 'subscription', 61, 'Video', 191, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21692, 3, 'subscription', 62, 'Video', 192, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21693, 3, 'subscription', 63, 'Video', 193, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21694, 3, 'subscription', 64, 'Video', 194, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21695, 3, 'subscription', 65, 'Video', 195, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21696, 3, 'subscription', 66, 'Video', 196, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21697, 3, 'subscription', 67, 'Video', 197, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21698, 3, 'subscription', 0, 'title', 198, 1, 'CAS Security', 'Download', 'Please read the security', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/e309058f-16a6-4bc2-90aa-a0d31f0db360.png', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(23194, 38, 'subscription', 0, 'title', 0, 1, 'Introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-29 09:04:51', '2021-11-29 09:04:51'),
(23195, 38, 'subscription', 50, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-29 09:04:51', '2021-11-29 09:04:51'),
(23196, 38, 'subscription', 46, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-29 09:04:51', '2021-11-29 09:04:51'),
(23197, 38, 'subscription', 47, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-29 09:04:51', '2021-11-29 09:04:51'),
(23198, 38, 'subscription', 48, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-29 09:04:51', '2021-11-29 09:04:51'),
(23199, 38, 'subscription', 49, 'KA', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-29 09:04:51', '2021-11-29 09:04:51'),
(25046, 35, 'subscription', 0, 'title', 0, 1, 'Welcome', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25047, 35, 'subscription', 0, 'title', 1, 1, 'Flash Card test', 'Flashcard App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25048, 35, 'subscription', 0, 'title', 2, 1, 'Material', 'Download', 'Calculus', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/3c8eb35a-7a3e-4d57-aa6f-c89f8d29e451.png', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25049, 35, 'subscription', 46, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25050, 35, 'subscription', 47, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25051, 35, 'subscription', 48, 'KA', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25052, 35, 'subscription', 49, 'KA', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25053, 35, 'subscription', 0, 'title', 7, 1, 'section 2', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25054, 35, 'subscription', 58, 'KA', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25055, 35, 'subscription', 57, 'KA', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25056, 35, 'subscription', 59, 'KA', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25057, 35, 'subscription', 148, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25058, 35, 'subscription', 149, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25059, 35, 'subscription', 150, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25060, 35, 'subscription', 0, 'title', 14, 1, 'New Kefi Download', 'Download', 'Download available now', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/a98a1d07-9ea3-4853-961e-9fe0f096bb7f.png', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25061, 35, 'subscription', 159, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25062, 35, 'subscription', 160, 'Video', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25063, 35, 'subscription', 161, 'Video', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25064, 35, 'subscription', 162, 'Video', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25065, 35, 'subscription', 163, 'Video', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25066, 35, 'subscription', 164, 'Video', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25067, 35, 'subscription', 165, 'Video', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:16', '2021-12-10 04:50:16'),
(25068, 35, 'subscription', 166, 'Video', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25069, 35, 'subscription', 167, 'Video', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25070, 35, 'subscription', 168, 'Video', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25071, 35, 'subscription', 169, 'Video', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25072, 35, 'subscription', 170, 'Video', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25073, 35, 'subscription', 0, 'title', 27, 1, 'Domain 4', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25074, 35, 'subscription', 171, 'Video', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25075, 35, 'subscription', 172, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25076, 35, 'subscription', 0, 'title', 30, 1, 'Domain 1', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25077, 35, 'subscription', 50, 'KA', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25078, 35, 'subscription', 51, 'KA', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25079, 35, 'subscription', 52, 'KA', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25080, 35, 'subscription', 53, 'KA', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25081, 35, 'subscription', 54, 'KA', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25082, 35, 'subscription', 56, 'KA', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25083, 35, 'subscription', 60, 'KA', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25084, 35, 'subscription', 61, 'KA', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25085, 35, 'subscription', 55, 'KA', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25086, 35, 'subscription', 28, 'Mindmap', 40, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25087, 35, 'subscription', 29, 'Mindmap', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25088, 35, 'subscription', 30, 'Mindmap', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25089, 35, 'subscription', 31, 'Mindmap', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25090, 35, 'subscription', 32, 'Mindmap', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25091, 35, 'subscription', 33, 'Mindmap', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25092, 35, 'subscription', 34, 'Mindmap', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25093, 35, 'subscription', 35, 'Mindmap', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25094, 35, 'subscription', 36, 'Mindmap', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25095, 35, 'subscription', 37, 'Mindmap', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25096, 35, 'subscription', 38, 'Mindmap', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25097, 35, 'subscription', 39, 'Mindmap', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25098, 35, 'subscription', 40, 'Mindmap', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25099, 35, 'subscription', 41, 'Mindmap', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25100, 35, 'subscription', 42, 'Mindmap', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25101, 35, 'subscription', 43, 'Mindmap', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25102, 35, 'subscription', 44, 'Mindmap', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25103, 35, 'subscription', 45, 'Mindmap', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25104, 35, 'subscription', 46, 'Mindmap', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25105, 35, 'subscription', 47, 'Mindmap', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25106, 35, 'subscription', 48, 'Mindmap', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25107, 35, 'subscription', 49, 'Mindmap', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25108, 35, 'subscription', 50, 'Mindmap', 62, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25109, 35, 'subscription', 51, 'Mindmap', 63, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25110, 35, 'subscription', 52, 'Mindmap', 64, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25111, 35, 'subscription', 53, 'Mindmap', 65, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25112, 35, 'subscription', 54, 'Mindmap', 66, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25113, 35, 'subscription', 1, 'Video', 67, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25114, 35, 'subscription', 2, 'Video', 68, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25115, 35, 'subscription', 3, 'Video', 69, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25116, 35, 'subscription', 4, 'Video', 70, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25117, 35, 'subscription', 5, 'Video', 71, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25118, 35, 'subscription', 7, 'Video', 72, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25119, 35, 'subscription', 8, 'Video', 73, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25120, 35, 'subscription', 9, 'Video', 74, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25121, 35, 'subscription', 10, 'Video', 75, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25122, 35, 'subscription', 11, 'Video', 76, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25123, 35, 'subscription', 12, 'Video', 77, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25124, 35, 'subscription', 13, 'Video', 78, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25125, 35, 'subscription', 14, 'Video', 79, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25126, 35, 'subscription', 15, 'Video', 80, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25127, 35, 'subscription', 16, 'Video', 81, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25128, 35, 'subscription', 17, 'Video', 82, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25129, 35, 'subscription', 18, 'Video', 83, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25130, 35, 'subscription', 19, 'Video', 84, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25131, 35, 'subscription', 20, 'Video', 85, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25132, 35, 'subscription', 21, 'Video', 86, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25133, 35, 'subscription', 22, 'Video', 87, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25134, 35, 'subscription', 23, 'Video', 88, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25135, 35, 'subscription', 24, 'Video', 89, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25136, 35, 'subscription', 25, 'Video', 90, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25137, 35, 'subscription', 26, 'Video', 91, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25138, 35, 'subscription', 27, 'Video', 92, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25139, 35, 'subscription', 28, 'Video', 93, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25140, 35, 'subscription', 29, 'Video', 94, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25141, 35, 'subscription', 30, 'Video', 95, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25142, 35, 'subscription', 31, 'Video', 96, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25143, 35, 'subscription', 32, 'Video', 97, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25144, 35, 'subscription', 33, 'Video', 98, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25145, 35, 'subscription', 34, 'Video', 99, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25146, 35, 'subscription', 35, 'Video', 100, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25147, 35, 'subscription', 36, 'Video', 101, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25148, 35, 'subscription', 37, 'Video', 102, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25149, 35, 'subscription', 38, 'Video', 103, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25150, 35, 'subscription', 39, 'Video', 104, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25151, 35, 'subscription', 40, 'Video', 105, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25152, 35, 'subscription', 41, 'Video', 106, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25153, 35, 'subscription', 42, 'Video', 107, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25154, 35, 'subscription', 43, 'Video', 108, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25155, 35, 'subscription', 44, 'Video', 109, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25156, 35, 'subscription', 45, 'Video', 110, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25157, 35, 'subscription', 46, 'Video', 111, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25158, 35, 'subscription', 47, 'Video', 112, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25159, 35, 'subscription', 48, 'Video', 113, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25160, 35, 'subscription', 49, 'Video', 114, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25161, 35, 'subscription', 50, 'Video', 115, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25162, 35, 'subscription', 51, 'Video', 116, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25163, 35, 'subscription', 52, 'Video', 117, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25164, 35, 'subscription', 53, 'Video', 118, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25165, 35, 'subscription', 54, 'Video', 119, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25166, 35, 'subscription', 55, 'Video', 120, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25167, 35, 'subscription', 56, 'Video', 121, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25168, 35, 'subscription', 57, 'Video', 122, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25169, 35, 'subscription', 58, 'Video', 123, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25170, 35, 'subscription', 59, 'Video', 124, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25171, 35, 'subscription', 60, 'Video', 125, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25172, 35, 'subscription', 61, 'Video', 126, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25173, 35, 'subscription', 62, 'Video', 127, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25174, 35, 'subscription', 63, 'Video', 128, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25175, 35, 'subscription', 64, 'Video', 129, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25176, 35, 'subscription', 65, 'Video', 130, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25177, 35, 'subscription', 66, 'Video', 131, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25178, 35, 'subscription', 67, 'Video', 132, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25179, 35, 'subscription', 68, 'Video', 133, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25180, 35, 'subscription', 69, 'Video', 134, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25181, 35, 'subscription', 70, 'Video', 135, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25182, 35, 'subscription', 71, 'Video', 136, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25183, 35, 'subscription', 72, 'Video', 137, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25184, 35, 'subscription', 73, 'Video', 138, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25185, 35, 'subscription', 74, 'Video', 139, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25186, 35, 'subscription', 75, 'Video', 140, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25187, 35, 'subscription', 76, 'Video', 141, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25188, 35, 'subscription', 77, 'Video', 142, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25189, 35, 'subscription', 78, 'Video', 143, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25190, 35, 'subscription', 79, 'Video', 144, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25191, 35, 'subscription', 80, 'Video', 145, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25192, 35, 'subscription', 81, 'Video', 146, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25193, 35, 'subscription', 82, 'Video', 147, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25194, 35, 'subscription', 83, 'Video', 148, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25195, 35, 'subscription', 84, 'Video', 149, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25196, 35, 'subscription', 85, 'Video', 150, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25197, 35, 'subscription', 86, 'Video', 151, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25198, 35, 'subscription', 87, 'Video', 152, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25199, 35, 'subscription', 88, 'Video', 153, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25200, 35, 'subscription', 89, 'Video', 154, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25201, 35, 'subscription', 90, 'Video', 155, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25202, 35, 'subscription', 91, 'Video', 156, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25203, 35, 'subscription', 92, 'Video', 157, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25204, 35, 'subscription', 93, 'Video', 158, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25205, 35, 'subscription', 94, 'Video', 159, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25206, 35, 'subscription', 95, 'Video', 160, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25207, 35, 'subscription', 96, 'Video', 161, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25208, 35, 'subscription', 97, 'Video', 162, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25209, 35, 'subscription', 98, 'Video', 163, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25210, 35, 'subscription', 99, 'Video', 164, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25211, 35, 'subscription', 100, 'Video', 165, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25212, 35, 'subscription', 101, 'Video', 166, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25213, 35, 'subscription', 102, 'Video', 167, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25214, 35, 'subscription', 103, 'Video', 168, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25215, 35, 'subscription', 104, 'Video', 169, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25216, 35, 'subscription', 105, 'Video', 170, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25217, 35, 'subscription', 106, 'Video', 171, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25218, 35, 'subscription', 107, 'Video', 172, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25219, 35, 'subscription', 108, 'Video', 173, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25220, 35, 'subscription', 109, 'Video', 174, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25221, 35, 'subscription', 110, 'Video', 175, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25222, 35, 'subscription', 111, 'Video', 176, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25223, 35, 'subscription', 112, 'Video', 177, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25224, 35, 'subscription', 113, 'Video', 178, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25225, 35, 'subscription', 114, 'Video', 179, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25226, 35, 'subscription', 115, 'Video', 180, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25227, 35, 'subscription', 116, 'Video', 181, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25228, 35, 'subscription', 117, 'Video', 182, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25229, 35, 'subscription', 118, 'Video', 183, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25230, 35, 'subscription', 119, 'Video', 184, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25231, 35, 'subscription', 120, 'Video', 185, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25232, 35, 'subscription', 121, 'Video', 186, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25233, 35, 'subscription', 122, 'Video', 187, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25234, 35, 'subscription', 123, 'Video', 188, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25235, 35, 'subscription', 124, 'Video', 189, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25236, 35, 'subscription', 125, 'Video', 190, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25237, 35, 'subscription', 126, 'Video', 191, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25238, 35, 'subscription', 127, 'Video', 192, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25239, 35, 'subscription', 128, 'Video', 193, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25240, 35, 'subscription', 129, 'Video', 194, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25241, 35, 'subscription', 130, 'Video', 195, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25242, 35, 'subscription', 131, 'Video', 196, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25243, 35, 'subscription', 132, 'Video', 197, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25244, 35, 'subscription', 133, 'Video', 198, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25245, 35, 'subscription', 134, 'Video', 199, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25246, 35, 'subscription', 135, 'Video', 200, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25247, 35, 'subscription', 136, 'Video', 201, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25248, 35, 'subscription', 137, 'Video', 202, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25249, 35, 'subscription', 138, 'Video', 203, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:17', '2021-12-10 04:50:17'),
(25250, 35, 'subscription', 139, 'Video', 204, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25251, 35, 'subscription', 140, 'Video', 205, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25252, 35, 'subscription', 141, 'Video', 206, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25253, 35, 'subscription', 142, 'Video', 207, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25254, 35, 'subscription', 143, 'Video', 208, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25255, 35, 'subscription', 144, 'Video', 209, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25256, 35, 'subscription', 145, 'Video', 210, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25257, 35, 'subscription', 146, 'Video', 211, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25258, 35, 'subscription', 147, 'Video', 212, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25259, 35, 'subscription', 151, 'Video', 213, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25260, 35, 'subscription', 152, 'Video', 214, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25261, 35, 'subscription', 153, 'Video', 215, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25262, 35, 'subscription', 154, 'Video', 216, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25263, 35, 'subscription', 155, 'Video', 217, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25264, 35, 'subscription', 156, 'Video', 218, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25265, 35, 'subscription', 157, 'Video', 219, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25266, 35, 'subscription', 158, 'Video', 220, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25267, 35, 'subscription', 189, 'Video', 221, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25268, 35, 'subscription', 190, 'Video', 222, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25269, 35, 'subscription', 51, 'Test', 223, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25270, 35, 'subscription', 0, 'title', 224, 1, 'download our flashcard app to work with it!', 'Flashcard App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:50:18', '2021-12-10 04:50:18'),
(25307, 37, 'subscription', 51, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25308, 37, 'subscription', 49, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25309, 37, 'subscription', 0, 'title', 2, 1, 'Introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25310, 37, 'subscription', 48, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25311, 37, 'subscription', 0, 'title', 4, 1, 'Flash Card 123', 'Flashcard App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25312, 37, 'subscription', 0, 'title', 5, 1, 'Practice App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25313, 37, 'subscription', 0, 'title', 6, 1, 'Download file', 'Download', 'test download', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-10 04:51:06', '2021-12-10 04:51:06'),
(25314, 0, 'onetime', 0, 'title', 0, 1, 'introduction', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-20 11:32:34', '2021-12-20 11:32:34'),
(25315, 0, 'onetime', 1, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-20 11:32:34', '2021-12-20 11:32:34'),
(25316, 0, 'onetime', 2, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-20 11:32:35', '2021-12-20 11:32:35'),
(25317, 36, 'subscription', 0, 'title', 0, 1, 'Domain1', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25318, 36, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25319, 36, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25320, 36, 'subscription', 48, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42');
INSERT INTO `self_paced_materials` (`id`, `method_id`, `method_type`, `material_id`, `material_type`, `seq_number`, `is_checked`, `title_name`, `title_type`, `download_description`, `download_url`, `download_url_144p`, `download_url_240p`, `download_url_360p`, `download_url_480p`, `download_url_720p`, `duration`, `status`, `createdAt`, `updatedAt`) VALUES
(25321, 36, 'subscription', 49, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25322, 36, 'subscription', 0, 'title', 5, 1, 'Domain2', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25323, 36, 'subscription', 28, 'Mindmap', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25324, 36, 'subscription', 29, 'Mindmap', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25325, 36, 'subscription', 30, 'Mindmap', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25326, 36, 'subscription', 31, 'Mindmap', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25327, 36, 'subscription', 32, 'Mindmap', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25328, 36, 'subscription', 33, 'Mindmap', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25329, 36, 'subscription', 34, 'Mindmap', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25330, 36, 'subscription', 35, 'Mindmap', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25331, 36, 'subscription', 36, 'Mindmap', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25332, 36, 'subscription', 37, 'Mindmap', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25333, 36, 'subscription', 38, 'Mindmap', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25334, 36, 'subscription', 39, 'Mindmap', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25335, 36, 'subscription', 40, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25336, 36, 'subscription', 41, 'Mindmap', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25337, 36, 'subscription', 42, 'Mindmap', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25338, 36, 'subscription', 43, 'Mindmap', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25339, 36, 'subscription', 44, 'Mindmap', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25340, 36, 'subscription', 45, 'Mindmap', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25341, 36, 'subscription', 46, 'Mindmap', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25342, 36, 'subscription', 47, 'Mindmap', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25343, 36, 'subscription', 48, 'Mindmap', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25344, 36, 'subscription', 49, 'Mindmap', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25345, 36, 'subscription', 50, 'Mindmap', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25346, 36, 'subscription', 51, 'Mindmap', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25347, 36, 'subscription', 52, 'Mindmap', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25348, 36, 'subscription', 51, 'Test', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25349, 36, 'subscription', 53, 'Test', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25350, 36, 'subscription', 56, 'Test', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25351, 36, 'subscription', 57, 'Test', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25352, 36, 'subscription', 59, 'Test', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-12-31 05:57:42', '2021-12-31 05:57:42'),
(25353, 0, 'subscription', 0, 'title', 0, 1, 'Introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-11 12:58:49', '2022-01-11 12:58:49'),
(25354, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-11 12:58:49', '2022-01-11 12:58:49'),
(25355, 0, 'subscription', 28, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-11 12:58:49', '2022-01-11 12:58:49'),
(25356, 0, 'subscription', 1, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-11 12:58:49', '2022-01-11 12:58:49'),
(25372, 0, 'onetime', 0, 'title', 0, 1, 'test One Time', 'Video', 'One Time Video', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/91ba84e9-2f29-46ee-8fc3-abfba620a0c7.mp4', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-31 18:36:36', '2022-01-31 18:36:36'),
(25373, 0, 'onetime', 0, 'title', 1, 1, 'Introduction', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-31 18:36:36', '2022-01-31 18:36:36'),
(25374, 0, 'onetime', 46, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-31 18:36:36', '2022-01-31 18:36:36'),
(25375, 0, 'onetime', 28, 'Mindmap', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-31 18:36:36', '2022-01-31 18:36:36'),
(25376, 0, 'onetime', 51, 'Test', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-31 18:36:36', '2022-01-31 18:36:36'),
(25377, 0, 'onetime', 1, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-01-31 18:36:36', '2022-01-31 18:36:36'),
(25397, 0, 'subscription', 0, 'title', 0, 1, 'Intro', 'Video', 'Start', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/17fb6327-6555-46d1-8cfa-791cde3b1337.mp4', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-16 18:00:37', '2022-02-16 18:00:37'),
(25398, 0, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-16 18:00:37', '2022-02-16 18:00:37'),
(25399, 0, 'subscription', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-16 18:00:37', '2022-02-16 18:00:37'),
(25400, 0, 'subscription', 48, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-16 18:00:37', '2022-02-16 18:00:37'),
(25401, 0, 'subscription', 49, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-16 18:00:37', '2022-02-16 18:00:37'),
(25426, 0, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25427, 0, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25428, 0, 'subscription', 28, 'Mindmap', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25429, 0, 'subscription', 29, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25430, 0, 'subscription', 51, 'Test', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25431, 0, 'subscription', 1, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25432, 0, 'subscription', 2, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 11:19:20', '2022-02-17 11:19:20'),
(25433, 0, 'subscription', 46, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25434, 0, 'subscription', 47, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25435, 0, 'subscription', 28, 'Mindmap', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25436, 0, 'subscription', 29, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25437, 0, 'subscription', 51, 'Test', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25438, 0, 'subscription', 1, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25439, 0, 'subscription', 2, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:03:55', '2022-02-17 12:03:55'),
(25440, 0, 'subscription', 1, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:08:28', '2022-02-17 12:08:28'),
(25441, 0, 'subscription', 1, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:17:58', '2022-02-17 12:17:58'),
(25445, 45, 'subscription', 1, 'Video', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:26:46', '2022-02-17 12:26:46'),
(25446, 0, 'subscription', 1, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:28:46', '2022-02-17 12:28:46'),
(25447, 0, 'subscription', 2, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:30:53', '2022-02-17 12:30:53'),
(25448, 0, 'subscription', 2, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:35:10', '2022-02-17 12:35:10'),
(25449, 48, 'subscription', 3, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 12:37:40', '2022-02-17 12:37:40'),
(25450, 49, 'subscription', 0, 'title', 0, 1, 'test ', 'Video', 'atessad', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/6353bdd9-7a89-4d24-b795-662fb2de167d.mp4', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 13:01:32', '2022-02-17 13:01:32'),
(25451, 49, 'subscription', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 13:01:32', '2022-02-17 13:01:32'),
(25452, 49, 'subscription', 28, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 13:01:32', '2022-02-17 13:01:32'),
(25453, 49, 'subscription', 51, 'Test', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 13:01:32', '2022-02-17 13:01:32'),
(25454, 49, 'subscription', 1, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2022-02-17 13:01:32', '2022-02-17 13:01:32'),
(30265, 0, 'onetime', 12, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-01-10 10:17:36', '2023-01-10 10:17:36'),
(30266, 0, 'onetime', 13, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-01-10 10:17:36', '2023-01-10 10:17:36'),
(30267, 0, 'onetime', 14, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-01-10 10:17:36', '2023-01-10 10:17:36'),
(30268, 0, 'onetime', 15, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-01-10 10:17:36', '2023-01-10 10:17:36'),
(41385, 0, 'onetime', 0, 'title', 0, 1, 'Welcome', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:49', '2023-04-03 17:00:49'),
(41386, 0, 'onetime', 0, 'title', 1, 1, 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:49', '2023-04-03 17:00:49'),
(41387, 0, 'onetime', 0, 'title', 2, 1, 'Domain 1: Security and Risk Management', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41388, 0, 'onetime', 7, 'Video', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41389, 0, 'onetime', 23, 'Video', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41390, 0, 'onetime', 24, 'Video', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41391, 0, 'onetime', 8, 'Video', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41392, 0, 'onetime', 25, 'Video', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41393, 0, 'onetime', 26, 'Video', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41394, 0, 'onetime', 27, 'Video', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41395, 0, 'onetime', 28, 'Video', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41396, 0, 'onetime', 29, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41397, 0, 'onetime', 30, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41398, 0, 'onetime', 33, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41399, 0, 'onetime', 34, 'Video', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41400, 0, 'onetime', 35, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41401, 0, 'onetime', 36, 'Video', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41402, 0, 'onetime', 37, 'Video', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41403, 0, 'onetime', 46, 'KA', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41404, 0, 'onetime', 9, 'Video', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41405, 0, 'onetime', 10, 'Video', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41406, 0, 'onetime', 11, 'Video', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41407, 0, 'onetime', 12, 'Video', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41408, 0, 'onetime', 13, 'Video', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41409, 0, 'onetime', 14, 'Video', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41410, 0, 'onetime', 15, 'Video', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41411, 0, 'onetime', 16, 'Video', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41412, 0, 'onetime', 17, 'Video', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41413, 0, 'onetime', 47, 'KA', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41414, 0, 'onetime', 18, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41415, 0, 'onetime', 19, 'Video', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41416, 0, 'onetime', 20, 'Video', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41417, 0, 'onetime', 21, 'Video', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41418, 0, 'onetime', 22, 'Video', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41419, 0, 'onetime', 48, 'KA', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41420, 0, 'onetime', 0, 'title', 35, 1, 'Please go through all of the Domain 1 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41421, 0, 'onetime', 0, 'title', 36, 1, 'Domain 3: Security Architecture and Engineering', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41422, 0, 'onetime', 45, 'Video', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41423, 0, 'onetime', 46, 'Video', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41424, 0, 'onetime', 1, 'Video', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41425, 0, 'onetime', 47, 'Video', 40, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41426, 0, 'onetime', 187, 'Video', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41427, 0, 'onetime', 48, 'Video', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41428, 0, 'onetime', 49, 'Video', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41429, 0, 'onetime', 50, 'Video', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41430, 0, 'onetime', 50, 'KA', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41431, 0, 'onetime', 51, 'Video', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41432, 0, 'onetime', 52, 'Video', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41433, 0, 'onetime', 53, 'Video', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41434, 0, 'onetime', 55, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41435, 0, 'onetime', 56, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41436, 0, 'onetime', 57, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41437, 0, 'onetime', 58, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41438, 0, 'onetime', 59, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41439, 0, 'onetime', 60, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41440, 0, 'onetime', 61, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41441, 0, 'onetime', 62, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41442, 0, 'onetime', 63, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41443, 0, 'onetime', 64, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41444, 0, 'onetime', 65, 'Video', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41445, 0, 'onetime', 66, 'Video', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41446, 0, 'onetime', 67, 'Video', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41447, 0, 'onetime', 68, 'Video', 62, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41448, 0, 'onetime', 69, 'Video', 63, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41449, 0, 'onetime', 51, 'KA', 64, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41450, 0, 'onetime', 70, 'Video', 65, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41451, 0, 'onetime', 71, 'Video', 66, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41452, 0, 'onetime', 72, 'Video', 67, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41453, 0, 'onetime', 73, 'Video', 68, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41454, 0, 'onetime', 74, 'Video', 69, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41455, 0, 'onetime', 75, 'Video', 70, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41456, 0, 'onetime', 3, 'Video', 71, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41457, 0, 'onetime', 76, 'Video', 72, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41458, 0, 'onetime', 77, 'Video', 73, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41459, 0, 'onetime', 78, 'Video', 74, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41460, 0, 'onetime', 79, 'Video', 75, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41461, 0, 'onetime', 80, 'Video', 76, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41462, 0, 'onetime', 81, 'Video', 77, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41463, 0, 'onetime', 82, 'Video', 78, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41464, 0, 'onetime', 83, 'Video', 79, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41465, 0, 'onetime', 84, 'Video', 80, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41466, 0, 'onetime', 85, 'Video', 81, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41467, 0, 'onetime', 86, 'Video', 82, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41468, 0, 'onetime', 87, 'Video', 83, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41469, 0, 'onetime', 88, 'Video', 84, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41470, 0, 'onetime', 52, 'KA', 85, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41471, 0, 'onetime', 89, 'Video', 86, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41472, 0, 'onetime', 90, 'Video', 87, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41473, 0, 'onetime', 91, 'Video', 88, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41474, 0, 'onetime', 92, 'Video', 89, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41475, 0, 'onetime', 93, 'Video', 90, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41476, 0, 'onetime', 94, 'Video', 91, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41477, 0, 'onetime', 95, 'Video', 92, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41478, 0, 'onetime', 96, 'Video', 93, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41479, 0, 'onetime', 97, 'Video', 94, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41480, 0, 'onetime', 53, 'KA', 95, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41481, 0, 'onetime', 0, 'title', 96, 1, 'Please go through all of the Domain 3 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41482, 0, 'onetime', 30, 'Mindmap', 97, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41483, 0, 'onetime', 31, 'Mindmap', 98, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41484, 0, 'onetime', 32, 'Mindmap', 99, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41485, 0, 'onetime', 33, 'Mindmap', 100, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41486, 0, 'onetime', 34, 'Mindmap', 101, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41487, 0, 'onetime', 35, 'Mindmap', 102, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41488, 0, 'onetime', 36, 'Mindmap', 103, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41489, 0, 'onetime', 37, 'Mindmap', 104, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41490, 0, 'onetime', 38, 'Mindmap', 105, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41491, 0, 'onetime', 0, 'title', 106, 1, 'Domain 2: Asset Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41492, 0, 'onetime', 38, 'Video', 107, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41493, 0, 'onetime', 39, 'Video', 108, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41494, 0, 'onetime', 41, 'Video', 109, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41495, 0, 'onetime', 2, 'Video', 110, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41496, 0, 'onetime', 31, 'Video', 111, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41497, 0, 'onetime', 42, 'Video', 112, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41498, 0, 'onetime', 43, 'Video', 113, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41499, 0, 'onetime', 44, 'Video', 114, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41500, 0, 'onetime', 40, 'Video', 115, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41501, 0, 'onetime', 49, 'KA', 116, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41502, 0, 'onetime', 0, 'title', 117, 1, 'Please go through all of the Domain 2 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41503, 0, 'onetime', 28, 'Mindmap', 118, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41504, 0, 'onetime', 29, 'Mindmap', 119, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41505, 0, 'onetime', 0, 'title', 120, 1, 'Domain 5: Identity and Access Management (IAM)', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41506, 0, 'onetime', 127, 'Video', 121, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41507, 0, 'onetime', 128, 'Video', 122, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41508, 0, 'onetime', 129, 'Video', 123, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41509, 0, 'onetime', 130, 'Video', 124, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41510, 0, 'onetime', 131, 'Video', 125, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41511, 0, 'onetime', 132, 'Video', 126, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41512, 0, 'onetime', 133, 'Video', 127, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41513, 0, 'onetime', 134, 'Video', 128, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41514, 0, 'onetime', 135, 'Video', 129, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41515, 0, 'onetime', 136, 'Video', 130, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41516, 0, 'onetime', 137, 'Video', 131, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41517, 0, 'onetime', 138, 'Video', 132, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41518, 0, 'onetime', 56, 'KA', 133, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41519, 0, 'onetime', 0, 'title', 134, 1, 'Please go through all of the Domain 5 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41520, 0, 'onetime', 42, 'Mindmap', 135, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41521, 0, 'onetime', 43, 'Mindmap', 136, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41522, 0, 'onetime', 0, 'title', 137, 1, 'Domain 6: Security Assessment and Testing', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41523, 0, 'onetime', 139, 'Video', 138, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41524, 0, 'onetime', 140, 'Video', 139, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41525, 0, 'onetime', 141, 'Video', 140, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41526, 0, 'onetime', 142, 'Video', 141, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41527, 0, 'onetime', 143, 'Video', 142, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41528, 0, 'onetime', 144, 'Video', 143, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41529, 0, 'onetime', 145, 'Video', 144, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41530, 0, 'onetime', 146, 'Video', 145, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41531, 0, 'onetime', 147, 'Video', 146, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41532, 0, 'onetime', 57, 'KA', 147, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41533, 0, 'onetime', 0, 'title', 148, 1, 'Please go through all of the Domain 6 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41534, 0, 'onetime', 44, 'Mindmap', 149, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41535, 0, 'onetime', 45, 'Mindmap', 150, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41536, 0, 'onetime', 46, 'Mindmap', 151, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41537, 0, 'onetime', 0, 'title', 152, 1, 'Domain 4: Communication and Network Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41538, 0, 'onetime', 4, 'Video', 153, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41539, 0, 'onetime', 99, 'Video', 154, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41540, 0, 'onetime', 100, 'Video', 155, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41541, 0, 'onetime', 101, 'Video', 156, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41542, 0, 'onetime', 102, 'Video', 157, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41543, 0, 'onetime', 103, 'Video', 158, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41544, 0, 'onetime', 104, 'Video', 159, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41545, 0, 'onetime', 105, 'Video', 160, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41546, 0, 'onetime', 106, 'Video', 161, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41547, 0, 'onetime', 107, 'Video', 162, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41548, 0, 'onetime', 108, 'Video', 163, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41549, 0, 'onetime', 109, 'Video', 164, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41550, 0, 'onetime', 110, 'Video', 165, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41551, 0, 'onetime', 111, 'Video', 166, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41552, 0, 'onetime', 112, 'Video', 167, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41553, 0, 'onetime', 113, 'Video', 168, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41554, 0, 'onetime', 114, 'Video', 169, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41555, 0, 'onetime', 115, 'Video', 170, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:50', '2023-04-03 17:00:50'),
(41556, 0, 'onetime', 116, 'Video', 171, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41557, 0, 'onetime', 54, 'KA', 172, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41558, 0, 'onetime', 117, 'Video', 173, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41559, 0, 'onetime', 118, 'Video', 174, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41560, 0, 'onetime', 119, 'Video', 175, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41561, 0, 'onetime', 120, 'Video', 176, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41562, 0, 'onetime', 121, 'Video', 177, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41563, 0, 'onetime', 122, 'Video', 178, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41564, 0, 'onetime', 123, 'Video', 179, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41565, 0, 'onetime', 124, 'Video', 180, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41566, 0, 'onetime', 125, 'Video', 181, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41567, 0, 'onetime', 126, 'Video', 182, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41568, 0, 'onetime', 55, 'KA', 183, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41569, 0, 'onetime', 0, 'title', 184, 1, 'Please go through all of the Domain 4 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41570, 0, 'onetime', 39, 'Mindmap', 185, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41571, 0, 'onetime', 40, 'Mindmap', 186, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41572, 0, 'onetime', 41, 'Mindmap', 187, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41573, 0, 'onetime', 14, 'Mindmap', 188, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41574, 0, 'onetime', 0, 'title', 189, 1, 'Domain 7: Security Operations', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41575, 0, 'onetime', 148, 'Video', 190, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41576, 0, 'onetime', 149, 'Video', 191, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41577, 0, 'onetime', 32, 'Video', 192, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41578, 0, 'onetime', 157, 'Video', 193, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41579, 0, 'onetime', 158, 'Video', 194, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41580, 0, 'onetime', 159, 'Video', 195, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41581, 0, 'onetime', 160, 'Video', 196, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41582, 0, 'onetime', 161, 'Video', 197, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41583, 0, 'onetime', 162, 'Video', 198, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41584, 0, 'onetime', 163, 'Video', 199, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41585, 0, 'onetime', 164, 'Video', 200, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41586, 0, 'onetime', 165, 'Video', 201, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41587, 0, 'onetime', 58, 'KA', 202, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41588, 0, 'onetime', 150, 'Video', 203, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41589, 0, 'onetime', 151, 'Video', 204, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41590, 0, 'onetime', 152, 'Video', 205, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41591, 0, 'onetime', 153, 'Video', 206, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41592, 0, 'onetime', 154, 'Video', 207, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41593, 0, 'onetime', 155, 'Video', 208, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41594, 0, 'onetime', 156, 'Video', 209, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41595, 0, 'onetime', 59, 'KA', 210, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41596, 0, 'onetime', 0, 'title', 211, 1, 'Please go through all of the Domain 7 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41597, 0, 'onetime', 47, 'Mindmap', 212, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41598, 0, 'onetime', 48, 'Mindmap', 213, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41599, 0, 'onetime', 49, 'Mindmap', 214, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41600, 0, 'onetime', 50, 'Mindmap', 215, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41601, 0, 'onetime', 51, 'Mindmap', 216, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41602, 0, 'onetime', 52, 'Mindmap', 217, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41603, 0, 'onetime', 0, 'title', 218, 1, 'Domain 8: Software Development Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41604, 0, 'onetime', 166, 'Video', 219, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41605, 0, 'onetime', 167, 'Video', 220, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41606, 0, 'onetime', 168, 'Video', 221, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41607, 0, 'onetime', 169, 'Video', 222, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41608, 0, 'onetime', 170, 'Video', 223, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41609, 0, 'onetime', 171, 'Video', 224, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41610, 0, 'onetime', 172, 'Video', 225, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41611, 0, 'onetime', 60, 'KA', 226, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41612, 0, 'onetime', 0, 'title', 227, 1, 'Please go through all of the Domain 8 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41613, 0, 'onetime', 53, 'Mindmap', 228, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41614, 0, 'onetime', 54, 'Mindmap', 229, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41615, 0, 'onetime', 0, 'title', 230, 1, 'Review & Exam Strategy', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(41616, 0, 'onetime', 51, 'Test', 231, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-03 17:00:51', '2023-04-03 17:00:51'),
(42081, 34, 'onetime', 0, 'title', 0, 1, 'one time Video', 'Video', 'test Video', 'https://chatmultimediadata.s3.us-east-2.amazonaws.com/c75949a2-85d3-4370-968e-c9c8c513b005.mp4', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-04 08:16:42', '2023-04-04 08:16:42'),
(42082, 34, 'onetime', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-04 08:16:42', '2023-04-04 08:16:42'),
(42083, 34, 'onetime', 28, 'Mindmap', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-04 08:16:42', '2023-04-04 08:16:42'),
(42084, 34, 'onetime', 51, 'Test', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-04 08:16:42', '2023-04-04 08:16:42'),
(42085, 34, 'onetime', 1, 'Video', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-04 08:16:42', '2023-04-04 08:16:42'),
(44221, 42, 'subscription', 12, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-06 10:27:23', '2023-04-06 10:27:23'),
(44222, 42, 'subscription', 0, 'title', 1, 1, 'introduction', 'Section', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-06 10:27:23', '2023-04-06 10:27:23'),
(44223, 42, 'subscription', 13, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-06 10:27:23', '2023-04-06 10:27:23');
INSERT INTO `self_paced_materials` (`id`, `method_id`, `method_type`, `material_id`, `material_type`, `seq_number`, `is_checked`, `title_name`, `title_type`, `download_description`, `download_url`, `download_url_144p`, `download_url_240p`, `download_url_360p`, `download_url_480p`, `download_url_720p`, `duration`, `status`, `createdAt`, `updatedAt`) VALUES
(44224, 42, 'subscription', 14, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-04-06 10:27:23', '2023-04-06 10:27:23'),
(51878, 0, 'onetime', 0, 'title', 0, 1, 'Domain-1 Focus of security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51879, 0, 'onetime', 46, 'KA', 1, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51880, 0, 'onetime', 47, 'KA', 2, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51881, 0, 'onetime', 48, 'KA', 3, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51882, 0, 'onetime', 49, 'KA', 4, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51883, 0, 'onetime', 50, 'KA', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51884, 0, 'onetime', 51, 'KA', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51885, 0, 'onetime', 52, 'KA', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51886, 0, 'onetime', 53, 'KA', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51887, 0, 'onetime', 54, 'KA', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51888, 0, 'onetime', 55, 'KA', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51889, 0, 'onetime', 56, 'KA', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51890, 0, 'onetime', 57, 'KA', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51891, 0, 'onetime', 58, 'KA', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51892, 0, 'onetime', 59, 'KA', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51893, 0, 'onetime', 60, 'KA', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51894, 0, 'onetime', 61, 'KA', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51895, 0, 'onetime', 62, 'KA', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51896, 0, 'onetime', 14, 'Mindmap', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51897, 0, 'onetime', 28, 'Mindmap', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51898, 0, 'onetime', 29, 'Mindmap', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51899, 0, 'onetime', 30, 'Mindmap', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51900, 0, 'onetime', 31, 'Mindmap', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51901, 0, 'onetime', 32, 'Mindmap', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:20', '2023-05-23 09:46:20'),
(51902, 0, 'onetime', 33, 'Mindmap', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51903, 0, 'onetime', 34, 'Mindmap', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51904, 0, 'onetime', 51, 'Test', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51905, 0, 'onetime', 1, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51906, 0, 'onetime', 2, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51907, 0, 'onetime', 3, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51908, 0, 'onetime', 4, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51909, 0, 'onetime', 7, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51910, 0, 'onetime', 8, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(51911, 0, 'onetime', 9, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-05-23 09:46:21', '2023-05-23 09:46:21'),
(55486, 40, 'subscription', 0, 'title', 0, 1, 'Welcome', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55487, 40, 'subscription', 0, 'title', 1, 1, 'Meet your instructors!', 'Video', 'Rob, John & Lou', 'https://d2lvcf3eiz2es3.cloudfront.net/001+Meet+your+instructors+v3+1080p.mp4', NULL, NULL, NULL, NULL, NULL, '07:49', 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55488, 40, 'subscription', 0, 'title', 2, 1, 'Study tips & guidance ', 'Video', 'Based on decades of experience teaching CISSP classes, here are a few important tips to help you on your journey', 'https://d2lvcf3eiz2es3.cloudfront.net/221+Study+guidance+tips+v1+1080p.mp4', NULL, NULL, NULL, NULL, NULL, '12:22', 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55489, 40, 'subscription', 0, 'title', 3, 1, 'CISSP course introduction', 'Video', 'The right mindset and approach to your CISSP studies is crucial, and John will teach the right mindset. Plus he provides an intro to the exam and what to expect', 'https://d2lvcf3eiz2es3.cloudfront.net/140+CISSP+Course+Intro+v1+1080p.mp4', NULL, NULL, NULL, NULL, NULL, '27:03', 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55490, 40, 'subscription', 0, 'title', 4, 1, 'Please download and install our Flashcard App on your phone. Make sure to login to the App with the same username and password that you use on this site.', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55491, 40, 'subscription', 0, 'title', 5, 1, 'Please download and install our Practice Question App on your phone. Make sure to login to the App with the same username and password that you use on this site.', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55492, 40, 'subscription', 0, 'title', 6, 1, 'Domain 1: Security and Risk Management', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55493, 40, 'subscription', 7, 'Video', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55494, 40, 'subscription', 23, 'Video', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55495, 40, 'subscription', 24, 'Video', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55496, 40, 'subscription', 8, 'Video', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55497, 40, 'subscription', 25, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55498, 40, 'subscription', 26, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55499, 40, 'subscription', 27, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55500, 40, 'subscription', 29, 'Video', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55501, 40, 'subscription', 30, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55502, 40, 'subscription', 33, 'Video', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55503, 40, 'subscription', 34, 'Video', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55504, 40, 'subscription', 28, 'Video', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55505, 40, 'subscription', 35, 'Video', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55506, 40, 'subscription', 36, 'Video', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55507, 40, 'subscription', 37, 'Video', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55508, 40, 'subscription', 46, 'KA', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55509, 40, 'subscription', 9, 'Video', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55510, 40, 'subscription', 10, 'Video', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55511, 40, 'subscription', 11, 'Video', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55512, 40, 'subscription', 12, 'Video', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55513, 40, 'subscription', 13, 'Video', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55514, 40, 'subscription', 14, 'Video', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55515, 40, 'subscription', 15, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55516, 40, 'subscription', 16, 'Video', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55517, 40, 'subscription', 17, 'Video', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55518, 40, 'subscription', 47, 'KA', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55519, 40, 'subscription', 18, 'Video', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55520, 40, 'subscription', 19, 'Video', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55521, 40, 'subscription', 20, 'Video', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55522, 40, 'subscription', 21, 'Video', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55523, 40, 'subscription', 22, 'Video', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55524, 40, 'subscription', 48, 'KA', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55525, 40, 'subscription', 0, 'title', 39, 1, 'Please go through all of the Domain 1 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55526, 40, 'subscription', 0, 'title', 40, 1, 'Please go through all of the Domain 1 practice in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55527, 40, 'subscription', 0, 'title', 41, 1, 'Domain 3: Security Architecture and Engineering', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55528, 40, 'subscription', 45, 'Video', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55529, 40, 'subscription', 46, 'Video', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55530, 40, 'subscription', 1, 'Video', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55531, 40, 'subscription', 187, 'Video', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55532, 40, 'subscription', 48, 'Video', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55533, 40, 'subscription', 49, 'Video', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55534, 40, 'subscription', 47, 'Video', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55535, 40, 'subscription', 50, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55536, 40, 'subscription', 50, 'KA', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55537, 40, 'subscription', 51, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55538, 40, 'subscription', 52, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55539, 40, 'subscription', 53, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55540, 40, 'subscription', 55, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55541, 40, 'subscription', 56, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55542, 40, 'subscription', 57, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:51:59', '2023-06-02 06:51:59'),
(55543, 40, 'subscription', 58, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55544, 40, 'subscription', 59, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55545, 40, 'subscription', 60, 'Video', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55546, 40, 'subscription', 61, 'Video', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55547, 40, 'subscription', 62, 'Video', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55548, 40, 'subscription', 63, 'Video', 62, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55549, 40, 'subscription', 64, 'Video', 63, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55550, 40, 'subscription', 65, 'Video', 64, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55551, 40, 'subscription', 66, 'Video', 65, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55552, 40, 'subscription', 67, 'Video', 66, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55553, 40, 'subscription', 68, 'Video', 67, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55554, 40, 'subscription', 69, 'Video', 68, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55555, 40, 'subscription', 51, 'KA', 69, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55556, 40, 'subscription', 70, 'Video', 70, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55557, 40, 'subscription', 71, 'Video', 71, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55558, 40, 'subscription', 72, 'Video', 72, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55559, 40, 'subscription', 73, 'Video', 73, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55560, 40, 'subscription', 74, 'Video', 74, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55561, 40, 'subscription', 75, 'Video', 75, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55562, 40, 'subscription', 3, 'Video', 76, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55563, 40, 'subscription', 76, 'Video', 77, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55564, 40, 'subscription', 77, 'Video', 78, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55565, 40, 'subscription', 78, 'Video', 79, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55566, 40, 'subscription', 79, 'Video', 80, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55567, 40, 'subscription', 80, 'Video', 81, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55568, 40, 'subscription', 81, 'Video', 82, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55569, 40, 'subscription', 82, 'Video', 83, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55570, 40, 'subscription', 83, 'Video', 84, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55571, 40, 'subscription', 84, 'Video', 85, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55572, 40, 'subscription', 85, 'Video', 86, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55573, 40, 'subscription', 86, 'Video', 87, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55574, 40, 'subscription', 87, 'Video', 88, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55575, 40, 'subscription', 88, 'Video', 89, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55576, 40, 'subscription', 52, 'KA', 90, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55577, 40, 'subscription', 89, 'Video', 91, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55578, 40, 'subscription', 90, 'Video', 92, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55579, 40, 'subscription', 91, 'Video', 93, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55580, 40, 'subscription', 92, 'Video', 94, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55581, 40, 'subscription', 93, 'Video', 95, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55582, 40, 'subscription', 94, 'Video', 96, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55583, 40, 'subscription', 95, 'Video', 97, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55584, 40, 'subscription', 96, 'Video', 98, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55585, 40, 'subscription', 97, 'Video', 99, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55586, 40, 'subscription', 53, 'KA', 100, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55587, 40, 'subscription', 0, 'title', 101, 1, 'Please go through all of the Domain 3 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55588, 40, 'subscription', 0, 'title', 102, 1, 'Please go through all of the Domain 3 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55589, 40, 'subscription', 30, 'Mindmap', 103, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55590, 40, 'subscription', 31, 'Mindmap', 104, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55591, 40, 'subscription', 32, 'Mindmap', 105, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55592, 40, 'subscription', 33, 'Mindmap', 106, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55593, 40, 'subscription', 34, 'Mindmap', 107, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55594, 40, 'subscription', 35, 'Mindmap', 108, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55595, 40, 'subscription', 36, 'Mindmap', 109, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55596, 40, 'subscription', 37, 'Mindmap', 110, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55597, 40, 'subscription', 38, 'Mindmap', 111, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55598, 40, 'subscription', 0, 'title', 112, 1, 'Domain 2: Asset Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55599, 40, 'subscription', 38, 'Video', 113, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55600, 40, 'subscription', 39, 'Video', 114, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55601, 40, 'subscription', 41, 'Video', 115, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55602, 40, 'subscription', 2, 'Video', 116, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55603, 40, 'subscription', 31, 'Video', 117, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55604, 40, 'subscription', 42, 'Video', 118, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55605, 40, 'subscription', 43, 'Video', 119, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55606, 40, 'subscription', 40, 'Video', 120, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55607, 40, 'subscription', 49, 'KA', 121, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55608, 40, 'subscription', 0, 'title', 122, 1, 'Please go through all of the Domain 2 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55609, 40, 'subscription', 0, 'title', 123, 1, 'Please go through all of the Domain 2 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55610, 40, 'subscription', 28, 'Mindmap', 124, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55611, 40, 'subscription', 44, 'Video', 125, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55612, 40, 'subscription', 29, 'Mindmap', 126, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55613, 40, 'subscription', 0, 'title', 127, 1, 'Domain 5: Identity and Access Management (IAM)', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55614, 40, 'subscription', 127, 'Video', 128, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55615, 40, 'subscription', 128, 'Video', 129, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55616, 40, 'subscription', 129, 'Video', 130, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55617, 40, 'subscription', 130, 'Video', 131, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55618, 40, 'subscription', 131, 'Video', 132, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55619, 40, 'subscription', 132, 'Video', 133, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55620, 40, 'subscription', 133, 'Video', 134, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55621, 40, 'subscription', 134, 'Video', 135, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55622, 40, 'subscription', 135, 'Video', 136, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55623, 40, 'subscription', 136, 'Video', 137, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55624, 40, 'subscription', 137, 'Video', 138, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55625, 40, 'subscription', 138, 'Video', 139, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55626, 40, 'subscription', 56, 'KA', 140, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55627, 40, 'subscription', 0, 'title', 141, 1, 'Please go through all of the Domain 5 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55628, 40, 'subscription', 0, 'title', 142, 1, 'Please go through all of the Domain 5 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55629, 40, 'subscription', 42, 'Mindmap', 143, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55630, 40, 'subscription', 43, 'Mindmap', 144, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55631, 40, 'subscription', 0, 'title', 145, 1, 'Domain 6: Security Assessment and Testing', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55632, 40, 'subscription', 139, 'Video', 146, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55633, 40, 'subscription', 140, 'Video', 147, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55634, 40, 'subscription', 141, 'Video', 148, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55635, 40, 'subscription', 142, 'Video', 149, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55636, 40, 'subscription', 143, 'Video', 150, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55637, 40, 'subscription', 144, 'Video', 151, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55638, 40, 'subscription', 145, 'Video', 152, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55639, 40, 'subscription', 146, 'Video', 153, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55640, 40, 'subscription', 147, 'Video', 154, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55641, 40, 'subscription', 57, 'KA', 155, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55642, 40, 'subscription', 0, 'title', 156, 1, 'Please go through all of the Domain 6 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55643, 40, 'subscription', 0, 'title', 157, 1, 'Please go through all of the Domain 6 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55644, 40, 'subscription', 44, 'Mindmap', 158, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55645, 40, 'subscription', 45, 'Mindmap', 159, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55646, 40, 'subscription', 46, 'Mindmap', 160, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55647, 40, 'subscription', 0, 'title', 161, 1, 'Domain 4: Communication and Network Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55648, 40, 'subscription', 4, 'Video', 162, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55649, 40, 'subscription', 99, 'Video', 163, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55650, 40, 'subscription', 100, 'Video', 164, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55651, 40, 'subscription', 101, 'Video', 165, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55652, 40, 'subscription', 102, 'Video', 166, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55653, 40, 'subscription', 103, 'Video', 167, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55654, 40, 'subscription', 104, 'Video', 168, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55655, 40, 'subscription', 105, 'Video', 169, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55656, 40, 'subscription', 106, 'Video', 170, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55657, 40, 'subscription', 107, 'Video', 171, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55658, 40, 'subscription', 108, 'Video', 172, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55659, 40, 'subscription', 109, 'Video', 173, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55660, 40, 'subscription', 110, 'Video', 174, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55661, 40, 'subscription', 111, 'Video', 175, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55662, 40, 'subscription', 112, 'Video', 176, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55663, 40, 'subscription', 113, 'Video', 177, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55664, 40, 'subscription', 114, 'Video', 178, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55665, 40, 'subscription', 115, 'Video', 179, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55666, 40, 'subscription', 116, 'Video', 180, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55667, 40, 'subscription', 54, 'KA', 181, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55668, 40, 'subscription', 117, 'Video', 182, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55669, 40, 'subscription', 118, 'Video', 183, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55670, 40, 'subscription', 119, 'Video', 184, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55671, 40, 'subscription', 120, 'Video', 185, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55672, 40, 'subscription', 121, 'Video', 186, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55673, 40, 'subscription', 122, 'Video', 187, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55674, 40, 'subscription', 123, 'Video', 188, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55675, 40, 'subscription', 124, 'Video', 189, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55676, 40, 'subscription', 125, 'Video', 190, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55677, 40, 'subscription', 126, 'Video', 191, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55678, 40, 'subscription', 55, 'KA', 192, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55679, 40, 'subscription', 0, 'title', 193, 1, 'Please go through all of the Domain 4 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55680, 40, 'subscription', 0, 'title', 194, 1, 'Please go through all of the Domain 4 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55681, 40, 'subscription', 39, 'Mindmap', 195, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55682, 40, 'subscription', 40, 'Mindmap', 196, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55683, 40, 'subscription', 41, 'Mindmap', 197, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55684, 40, 'subscription', 14, 'Mindmap', 198, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55685, 40, 'subscription', 0, 'title', 199, 1, 'Domain 7: Security Operations', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55686, 40, 'subscription', 148, 'Video', 200, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55687, 40, 'subscription', 149, 'Video', 201, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55688, 40, 'subscription', 32, 'Video', 202, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55689, 40, 'subscription', 157, 'Video', 203, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55690, 40, 'subscription', 158, 'Video', 204, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55691, 40, 'subscription', 159, 'Video', 205, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55692, 40, 'subscription', 160, 'Video', 206, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55693, 40, 'subscription', 161, 'Video', 207, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55694, 40, 'subscription', 162, 'Video', 208, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55695, 40, 'subscription', 163, 'Video', 209, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55696, 40, 'subscription', 164, 'Video', 210, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55697, 40, 'subscription', 165, 'Video', 211, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55698, 40, 'subscription', 58, 'KA', 212, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55699, 40, 'subscription', 150, 'Video', 213, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55700, 40, 'subscription', 151, 'Video', 214, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55701, 40, 'subscription', 152, 'Video', 215, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55702, 40, 'subscription', 153, 'Video', 216, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55703, 40, 'subscription', 154, 'Video', 217, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55704, 40, 'subscription', 155, 'Video', 218, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55705, 40, 'subscription', 156, 'Video', 219, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55706, 40, 'subscription', 59, 'KA', 220, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55707, 40, 'subscription', 0, 'title', 221, 1, 'Please go through all of the Domain 7 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55708, 40, 'subscription', 0, 'title', 222, 1, 'Please go through all of the Domain 7 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55709, 40, 'subscription', 47, 'Mindmap', 223, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55710, 40, 'subscription', 48, 'Mindmap', 224, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55711, 40, 'subscription', 49, 'Mindmap', 225, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55712, 40, 'subscription', 50, 'Mindmap', 226, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55713, 40, 'subscription', 51, 'Mindmap', 227, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55714, 40, 'subscription', 52, 'Mindmap', 228, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55715, 40, 'subscription', 0, 'title', 229, 1, 'Domain 8: Software Development Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55716, 40, 'subscription', 166, 'Video', 230, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55717, 40, 'subscription', 167, 'Video', 231, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55718, 40, 'subscription', 168, 'Video', 232, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55719, 40, 'subscription', 169, 'Video', 233, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55720, 40, 'subscription', 170, 'Video', 234, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55721, 40, 'subscription', 171, 'Video', 235, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55722, 40, 'subscription', 172, 'Video', 236, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55723, 40, 'subscription', 60, 'KA', 237, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55724, 40, 'subscription', 0, 'title', 238, 1, 'Please go through all of the Domain 8 flashcards in the Flashcard App', 'Flashcard App', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55725, 40, 'subscription', 0, 'title', 239, 1, 'Please go through all of the Domain 8 practice questions in the Practice Question App', 'Practice Question App', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55726, 40, 'subscription', 53, 'Mindmap', 240, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55727, 40, 'subscription', 54, 'Mindmap', 241, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55728, 40, 'subscription', 0, 'title', 242, 1, 'Review & Exam Strategy', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55729, 40, 'subscription', 51, 'Test', 243, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:00', '2023-06-02 06:52:00'),
(55730, 40, 'subscription', 56, 'Test', 244, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-06-02 06:52:01', '2023-06-02 06:52:01'),
(70760, 36, 'onetime', 61, 'KA', 0, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-11-16 03:41:43', '2023-11-16 03:41:43'),
(71722, 41, 'subscription', 0, 'title', 0, 1, 'Welcome', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:04', '2023-12-01 05:39:04'),
(71723, 41, 'subscription', 0, 'title', 1, 1, 'Printable version of all the MindMaps', 'Download', 'We recommend that you print out the blank MjndMaps and fill them in by watching the MindMap videos as part of your final review.', 'https://d2lvcf3eiz2es3.cloudfront.net/DestCert+Printable+MindMaps+2023.pdf', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:04', '2023-12-01 05:39:04'),
(71724, 41, 'subscription', 0, 'title', 2, 1, 'Meet your instructors!', 'Video', 'Rob, John & Lou', 'https://d31idkfv5iv8dl.cloudfront.net/001+Meet+your+instructors+v3+1080p+compressed_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/001+Meet+your+instructors+v3+1080p+compressed_144p.mp4', 'https://d2lvcf3eiz2es3.cloudfront.net/output.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/001+Meet+your+instructors+v3+1080p+compressed_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/001+Meet+your+instructors+v3+1080p+compressed_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/001+Meet+your+instructors+v3+1080p+compressed_720p.mp4', '07:49 ', 0, '2023-12-01 05:39:04', '2023-12-01 05:39:04'),
(71725, 41, 'subscription', 0, 'title', 3, 1, 'Study tips & guidance', 'Video', 'Based on decades of experience teaching CISSP classes, here are a few important tips to help you on your journey', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_1080.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_144p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_240p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_360p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_480p.mp4', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_720p.mp4', '12:22', 0, '2023-12-01 05:39:04', '2023-12-01 05:39:04'),
(71726, 41, 'subscription', 0, 'title', 4, 1, 'Domain 1: Security and Risk Management', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:04', '2023-12-01 05:39:04'),
(71727, 41, 'subscription', 7, 'Video', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71728, 41, 'subscription', 23, 'Video', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71729, 41, 'subscription', 24, 'Video', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71730, 41, 'subscription', 8, 'Video', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71731, 41, 'subscription', 25, 'Video', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71732, 41, 'subscription', 26, 'Video', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05');
INSERT INTO `self_paced_materials` (`id`, `method_id`, `method_type`, `material_id`, `material_type`, `seq_number`, `is_checked`, `title_name`, `title_type`, `download_description`, `download_url`, `download_url_144p`, `download_url_240p`, `download_url_360p`, `download_url_480p`, `download_url_720p`, `duration`, `status`, `createdAt`, `updatedAt`) VALUES
(71733, 41, 'subscription', 27, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71734, 41, 'subscription', 28, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71735, 41, 'subscription', 29, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71736, 41, 'subscription', 30, 'Video', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71737, 41, 'subscription', 33, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71738, 41, 'subscription', 34, 'Video', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71739, 41, 'subscription', 35, 'Video', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71740, 41, 'subscription', 36, 'Video', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71741, 41, 'subscription', 37, 'Video', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71742, 41, 'subscription', 46, 'KA', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71743, 41, 'subscription', 9, 'Video', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71744, 41, 'subscription', 10, 'Video', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71745, 41, 'subscription', 11, 'Video', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71746, 41, 'subscription', 12, 'Video', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71747, 41, 'subscription', 13, 'Video', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71748, 41, 'subscription', 14, 'Video', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71749, 41, 'subscription', 15, 'Video', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71750, 41, 'subscription', 16, 'Video', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71751, 41, 'subscription', 17, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71752, 41, 'subscription', 47, 'KA', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71753, 41, 'subscription', 18, 'Video', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71754, 41, 'subscription', 19, 'Video', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71755, 41, 'subscription', 20, 'Video', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71756, 41, 'subscription', 21, 'Video', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71757, 41, 'subscription', 22, 'Video', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71758, 41, 'subscription', 29, 'Mindmap', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71759, 41, 'subscription', 48, 'KA', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71760, 41, 'subscription', 0, 'title', 38, 1, 'Domain 3: Security Architecture and Engineering', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71761, 41, 'subscription', 45, 'Video', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71762, 41, 'subscription', 46, 'Video', 40, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71763, 41, 'subscription', 1, 'Video', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71764, 41, 'subscription', 47, 'Video', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71765, 41, 'subscription', 187, 'Video', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71766, 41, 'subscription', 48, 'Video', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71767, 41, 'subscription', 49, 'Video', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71768, 41, 'subscription', 50, 'Video', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71769, 41, 'subscription', 50, 'KA', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71770, 41, 'subscription', 51, 'Video', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71771, 41, 'subscription', 52, 'Video', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71772, 41, 'subscription', 53, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71773, 41, 'subscription', 55, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71774, 41, 'subscription', 56, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71775, 41, 'subscription', 57, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71776, 41, 'subscription', 58, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71777, 41, 'subscription', 59, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71778, 41, 'subscription', 60, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71779, 41, 'subscription', 61, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71780, 41, 'subscription', 62, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71781, 41, 'subscription', 63, 'Video', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71782, 41, 'subscription', 64, 'Video', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71783, 41, 'subscription', 65, 'Video', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71784, 41, 'subscription', 66, 'Video', 62, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71785, 41, 'subscription', 67, 'Video', 63, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71786, 41, 'subscription', 68, 'Video', 64, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71787, 41, 'subscription', 69, 'Video', 65, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71788, 41, 'subscription', 51, 'KA', 66, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71789, 41, 'subscription', 70, 'Video', 67, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71790, 41, 'subscription', 71, 'Video', 68, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71791, 41, 'subscription', 72, 'Video', 69, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71792, 41, 'subscription', 73, 'Video', 70, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71793, 41, 'subscription', 74, 'Video', 71, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71794, 41, 'subscription', 75, 'Video', 72, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71795, 41, 'subscription', 3, 'Video', 73, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71796, 41, 'subscription', 76, 'Video', 74, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71797, 41, 'subscription', 77, 'Video', 75, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71798, 41, 'subscription', 78, 'Video', 76, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71799, 41, 'subscription', 79, 'Video', 77, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71800, 41, 'subscription', 80, 'Video', 78, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71801, 41, 'subscription', 81, 'Video', 79, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71802, 41, 'subscription', 82, 'Video', 80, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71803, 41, 'subscription', 83, 'Video', 81, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71804, 41, 'subscription', 84, 'Video', 82, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71805, 41, 'subscription', 85, 'Video', 83, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71806, 41, 'subscription', 86, 'Video', 84, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71807, 41, 'subscription', 87, 'Video', 85, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71808, 41, 'subscription', 88, 'Video', 86, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71809, 41, 'subscription', 52, 'KA', 87, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71810, 41, 'subscription', 89, 'Video', 88, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71811, 41, 'subscription', 90, 'Video', 89, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71812, 41, 'subscription', 91, 'Video', 90, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71813, 41, 'subscription', 92, 'Video', 91, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71814, 41, 'subscription', 93, 'Video', 92, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71815, 41, 'subscription', 94, 'Video', 93, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71816, 41, 'subscription', 95, 'Video', 94, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71817, 41, 'subscription', 96, 'Video', 95, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71818, 41, 'subscription', 97, 'Video', 96, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71819, 41, 'subscription', 53, 'KA', 97, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71820, 41, 'subscription', 30, 'Mindmap', 98, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71821, 41, 'subscription', 31, 'Mindmap', 99, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71822, 41, 'subscription', 32, 'Mindmap', 100, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71823, 41, 'subscription', 33, 'Mindmap', 101, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71824, 41, 'subscription', 34, 'Mindmap', 102, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71825, 41, 'subscription', 35, 'Mindmap', 103, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71826, 41, 'subscription', 36, 'Mindmap', 104, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71827, 41, 'subscription', 37, 'Mindmap', 105, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71828, 41, 'subscription', 38, 'Mindmap', 106, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71829, 41, 'subscription', 0, 'title', 107, 1, 'Domain 2: Asset Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71830, 41, 'subscription', 38, 'Video', 108, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71831, 41, 'subscription', 39, 'Video', 109, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71832, 41, 'subscription', 41, 'Video', 110, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71833, 41, 'subscription', 2, 'Video', 111, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71834, 41, 'subscription', 31, 'Video', 112, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71835, 41, 'subscription', 42, 'Video', 113, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71836, 41, 'subscription', 43, 'Video', 114, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71837, 41, 'subscription', 44, 'Video', 115, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71838, 41, 'subscription', 40, 'Video', 116, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71839, 41, 'subscription', 49, 'KA', 117, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71840, 41, 'subscription', 28, 'Mindmap', 118, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71841, 41, 'subscription', 0, 'title', 119, 1, 'Domain 5: Identity and Access Management (IAM)', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71842, 41, 'subscription', 127, 'Video', 120, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71843, 41, 'subscription', 128, 'Video', 121, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71844, 41, 'subscription', 129, 'Video', 122, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71845, 41, 'subscription', 130, 'Video', 123, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71846, 41, 'subscription', 131, 'Video', 124, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71847, 41, 'subscription', 132, 'Video', 125, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71848, 41, 'subscription', 133, 'Video', 126, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71849, 41, 'subscription', 134, 'Video', 127, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71850, 41, 'subscription', 135, 'Video', 128, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71851, 41, 'subscription', 136, 'Video', 129, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71852, 41, 'subscription', 137, 'Video', 130, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71853, 41, 'subscription', 138, 'Video', 131, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71854, 41, 'subscription', 56, 'KA', 132, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71855, 41, 'subscription', 42, 'Mindmap', 133, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71856, 41, 'subscription', 43, 'Mindmap', 134, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71857, 41, 'subscription', 0, 'title', 135, 1, 'Domain 6: Security Assessment and Testing', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71858, 41, 'subscription', 139, 'Video', 136, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71859, 41, 'subscription', 140, 'Video', 137, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71860, 41, 'subscription', 141, 'Video', 138, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71861, 41, 'subscription', 142, 'Video', 139, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71862, 41, 'subscription', 143, 'Video', 140, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71863, 41, 'subscription', 144, 'Video', 141, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71864, 41, 'subscription', 145, 'Video', 142, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71865, 41, 'subscription', 146, 'Video', 143, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71866, 41, 'subscription', 147, 'Video', 144, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71867, 41, 'subscription', 57, 'KA', 145, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71868, 41, 'subscription', 44, 'Mindmap', 146, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71869, 41, 'subscription', 45, 'Mindmap', 147, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71870, 41, 'subscription', 46, 'Mindmap', 148, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71871, 41, 'subscription', 0, 'title', 149, 1, 'Domain 4: Communication and Network Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71872, 41, 'subscription', 4, 'Video', 150, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71873, 41, 'subscription', 99, 'Video', 151, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71874, 41, 'subscription', 100, 'Video', 152, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71875, 41, 'subscription', 101, 'Video', 153, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71876, 41, 'subscription', 102, 'Video', 154, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71877, 41, 'subscription', 103, 'Video', 155, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71878, 41, 'subscription', 104, 'Video', 156, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71879, 41, 'subscription', 105, 'Video', 157, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71880, 41, 'subscription', 106, 'Video', 158, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71881, 41, 'subscription', 107, 'Video', 159, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71882, 41, 'subscription', 108, 'Video', 160, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71883, 41, 'subscription', 109, 'Video', 161, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71884, 41, 'subscription', 110, 'Video', 162, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71885, 41, 'subscription', 111, 'Video', 163, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71886, 41, 'subscription', 112, 'Video', 164, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71887, 41, 'subscription', 113, 'Video', 165, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71888, 41, 'subscription', 114, 'Video', 166, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71889, 41, 'subscription', 115, 'Video', 167, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71890, 41, 'subscription', 116, 'Video', 168, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71891, 41, 'subscription', 54, 'KA', 169, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71892, 41, 'subscription', 117, 'Video', 170, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71893, 41, 'subscription', 118, 'Video', 171, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71894, 41, 'subscription', 119, 'Video', 172, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71895, 41, 'subscription', 120, 'Video', 173, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71896, 41, 'subscription', 121, 'Video', 174, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71897, 41, 'subscription', 122, 'Video', 175, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71898, 41, 'subscription', 123, 'Video', 176, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71899, 41, 'subscription', 124, 'Video', 177, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71900, 41, 'subscription', 125, 'Video', 178, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71901, 41, 'subscription', 126, 'Video', 179, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71902, 41, 'subscription', 55, 'KA', 180, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71903, 41, 'subscription', 39, 'Mindmap', 181, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71904, 41, 'subscription', 40, 'Mindmap', 182, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71905, 41, 'subscription', 41, 'Mindmap', 183, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71906, 41, 'subscription', 14, 'Mindmap', 184, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71907, 41, 'subscription', 0, 'title', 185, 1, 'Domain 7: Security Operations', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71908, 41, 'subscription', 148, 'Video', 186, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71909, 41, 'subscription', 149, 'Video', 187, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71910, 41, 'subscription', 32, 'Video', 188, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71911, 41, 'subscription', 157, 'Video', 189, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71912, 41, 'subscription', 158, 'Video', 190, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71913, 41, 'subscription', 159, 'Video', 191, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71914, 41, 'subscription', 160, 'Video', 192, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71915, 41, 'subscription', 161, 'Video', 193, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71916, 41, 'subscription', 162, 'Video', 194, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71917, 41, 'subscription', 163, 'Video', 195, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71918, 41, 'subscription', 164, 'Video', 196, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71919, 41, 'subscription', 165, 'Video', 197, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71920, 41, 'subscription', 58, 'KA', 198, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71921, 41, 'subscription', 150, 'Video', 199, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71922, 41, 'subscription', 151, 'Video', 200, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71923, 41, 'subscription', 152, 'Video', 201, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71924, 41, 'subscription', 153, 'Video', 202, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71925, 41, 'subscription', 154, 'Video', 203, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71926, 41, 'subscription', 155, 'Video', 204, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71927, 41, 'subscription', 156, 'Video', 205, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71928, 41, 'subscription', 59, 'KA', 206, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71929, 41, 'subscription', 47, 'Mindmap', 207, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71930, 41, 'subscription', 48, 'Mindmap', 208, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71931, 41, 'subscription', 49, 'Mindmap', 209, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71932, 41, 'subscription', 50, 'Mindmap', 210, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71933, 41, 'subscription', 51, 'Mindmap', 211, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71934, 41, 'subscription', 52, 'Mindmap', 212, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71935, 41, 'subscription', 0, 'title', 213, 1, 'Domain 8: Software Development Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71936, 41, 'subscription', 166, 'Video', 214, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71937, 41, 'subscription', 167, 'Video', 215, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71938, 41, 'subscription', 168, 'Video', 216, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:05', '2023-12-01 05:39:05'),
(71939, 41, 'subscription', 169, 'Video', 217, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71940, 41, 'subscription', 170, 'Video', 218, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71941, 41, 'subscription', 171, 'Video', 219, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71942, 41, 'subscription', 172, 'Video', 220, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71943, 41, 'subscription', 60, 'KA', 221, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71944, 41, 'subscription', 53, 'Mindmap', 222, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71945, 41, 'subscription', 54, 'Mindmap', 223, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71946, 41, 'subscription', 0, 'title', 224, 1, 'Review & Exam Strategy', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(71947, 41, 'subscription', 51, 'Test', 225, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-01 05:39:06', '2023-12-01 05:39:06'),
(72928, 33, 'onetime', 0, 'title', 0, 1, 'Welcome', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72929, 33, 'onetime', 0, 'title', 1, 1, 'Meet your instructors!', 'Video', 'Rob, John & Lou', 'https://d31idkfv5iv8dl.cloudfront.net/001+Meet+your+instructors+v3+1080p+compressed_1080.mp4', NULL, NULL, NULL, NULL, NULL, '07:49', 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72930, 33, 'onetime', 0, 'title', 2, 1, 'Study tips & guidance', 'Video', 'Based on decades of experience teaching CISSP classes, here are a few important tips to help you on your journey', 'https://d31idkfv5iv8dl.cloudfront.net/221+Live+Study+guidance+tips+1080p+compressed_1080.mp4', NULL, NULL, NULL, NULL, NULL, '12:22', 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72931, 33, 'onetime', 0, 'title', 3, 1, 'CISSP course introduction', 'Video', 'The right mindset and approach to your CISSP studies is crucial, and John will teach the right mindset. Plus he provides an intro to the exam and what to expect', 'https://d2lvcf3eiz2es3.cloudfront.net/140+CISSP+Course+Intro+v1+1080p+compressed_1080.mp4', NULL, NULL, NULL, NULL, NULL, '27:03', 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72932, 33, 'onetime', 0, 'title', 4, 1, 'Material 1: Security and Risk Management', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72933, 33, 'onetime', 7, 'Video', 5, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72934, 33, 'onetime', 23, 'Video', 6, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72935, 33, 'onetime', 24, 'Video', 7, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72936, 33, 'onetime', 8, 'Video', 8, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72937, 33, 'onetime', 25, 'Video', 9, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72938, 33, 'onetime', 26, 'Video', 10, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72939, 33, 'onetime', 27, 'Video', 11, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72940, 33, 'onetime', 28, 'Video', 12, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72941, 33, 'onetime', 29, 'Video', 13, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72942, 33, 'onetime', 30, 'Video', 14, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72943, 33, 'onetime', 33, 'Video', 15, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72944, 33, 'onetime', 34, 'Video', 16, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72945, 33, 'onetime', 35, 'Video', 17, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72946, 33, 'onetime', 36, 'Video', 18, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72947, 33, 'onetime', 37, 'Video', 19, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72948, 33, 'onetime', 46, 'KA', 20, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72949, 33, 'onetime', 9, 'Video', 21, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72950, 33, 'onetime', 10, 'Video', 22, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72951, 33, 'onetime', 11, 'Video', 23, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72952, 33, 'onetime', 12, 'Video', 24, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72953, 33, 'onetime', 13, 'Video', 25, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72954, 33, 'onetime', 14, 'Video', 26, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72955, 33, 'onetime', 15, 'Video', 27, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72956, 33, 'onetime', 16, 'Video', 28, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72957, 33, 'onetime', 17, 'Video', 29, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72958, 33, 'onetime', 47, 'KA', 30, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72959, 33, 'onetime', 18, 'Video', 31, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72960, 33, 'onetime', 19, 'Video', 32, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72961, 33, 'onetime', 20, 'Video', 33, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72962, 33, 'onetime', 21, 'Video', 34, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72963, 33, 'onetime', 22, 'Video', 35, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72964, 33, 'onetime', 48, 'KA', 36, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72965, 33, 'onetime', 67, 'Mindmap', 37, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72966, 33, 'onetime', 29, 'Mindmap', 38, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72967, 33, 'onetime', 68, 'Mindmap', 39, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72968, 33, 'onetime', 0, 'title', 40, 1, 'Material 3: Security Architecture and Engineering', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72969, 33, 'onetime', 45, 'Video', 41, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72970, 33, 'onetime', 46, 'Video', 42, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72971, 33, 'onetime', 1, 'Video', 43, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72972, 33, 'onetime', 47, 'Video', 44, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72973, 33, 'onetime', 187, 'Video', 45, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72974, 33, 'onetime', 48, 'Video', 46, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72975, 33, 'onetime', 49, 'Video', 47, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72976, 33, 'onetime', 50, 'Video', 48, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72977, 33, 'onetime', 50, 'KA', 49, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72978, 33, 'onetime', 51, 'Video', 50, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72979, 33, 'onetime', 52, 'Video', 51, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72980, 33, 'onetime', 53, 'Video', 52, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72981, 33, 'onetime', 55, 'Video', 53, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72982, 33, 'onetime', 56, 'Video', 54, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72983, 33, 'onetime', 58, 'Video', 55, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72984, 33, 'onetime', 57, 'Video', 56, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72985, 33, 'onetime', 59, 'Video', 57, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72986, 33, 'onetime', 60, 'Video', 58, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72987, 33, 'onetime', 61, 'Video', 59, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72988, 33, 'onetime', 62, 'Video', 60, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72989, 33, 'onetime', 63, 'Video', 61, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72990, 33, 'onetime', 64, 'Video', 62, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72991, 33, 'onetime', 65, 'Video', 63, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72992, 33, 'onetime', 66, 'Video', 64, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72993, 33, 'onetime', 67, 'Video', 65, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72994, 33, 'onetime', 68, 'Video', 66, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72995, 33, 'onetime', 69, 'Video', 67, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72996, 33, 'onetime', 51, 'KA', 68, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72997, 33, 'onetime', 70, 'Video', 69, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72998, 33, 'onetime', 71, 'Video', 70, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(72999, 33, 'onetime', 72, 'Video', 71, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73000, 33, 'onetime', 73, 'Video', 72, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73001, 33, 'onetime', 74, 'Video', 73, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73002, 33, 'onetime', 75, 'Video', 74, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73003, 33, 'onetime', 3, 'Video', 75, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73004, 33, 'onetime', 76, 'Video', 76, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73005, 33, 'onetime', 77, 'Video', 77, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73006, 33, 'onetime', 78, 'Video', 78, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73007, 33, 'onetime', 79, 'Video', 79, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73008, 33, 'onetime', 80, 'Video', 80, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73009, 33, 'onetime', 81, 'Video', 81, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73010, 33, 'onetime', 82, 'Video', 82, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73011, 33, 'onetime', 83, 'Video', 83, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73012, 33, 'onetime', 84, 'Video', 84, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73013, 33, 'onetime', 85, 'Video', 85, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73014, 33, 'onetime', 86, 'Video', 86, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73015, 33, 'onetime', 87, 'Video', 87, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73016, 33, 'onetime', 88, 'Video', 88, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73017, 33, 'onetime', 52, 'KA', 89, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73018, 33, 'onetime', 89, 'Video', 90, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73019, 33, 'onetime', 90, 'Video', 91, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73020, 33, 'onetime', 91, 'Video', 92, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73021, 33, 'onetime', 92, 'Video', 93, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73022, 33, 'onetime', 93, 'Video', 94, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73023, 33, 'onetime', 94, 'Video', 95, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73024, 33, 'onetime', 95, 'Video', 96, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73025, 33, 'onetime', 96, 'Video', 97, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06');
INSERT INTO `self_paced_materials` (`id`, `method_id`, `method_type`, `material_id`, `material_type`, `seq_number`, `is_checked`, `title_name`, `title_type`, `download_description`, `download_url`, `download_url_144p`, `download_url_240p`, `download_url_360p`, `download_url_480p`, `download_url_720p`, `duration`, `status`, `createdAt`, `updatedAt`) VALUES
(73026, 33, 'onetime', 97, 'Video', 98, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73027, 33, 'onetime', 53, 'KA', 99, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73028, 33, 'onetime', 30, 'Mindmap', 100, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73029, 33, 'onetime', 31, 'Mindmap', 101, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73030, 33, 'onetime', 32, 'Mindmap', 102, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73031, 33, 'onetime', 33, 'Mindmap', 103, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73032, 33, 'onetime', 34, 'Mindmap', 104, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73033, 33, 'onetime', 35, 'Mindmap', 105, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73034, 33, 'onetime', 36, 'Mindmap', 106, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73035, 33, 'onetime', 38, 'Mindmap', 107, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73036, 33, 'onetime', 37, 'Mindmap', 108, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73037, 33, 'onetime', 0, 'title', 109, 1, 'Material 2: Asset Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73038, 33, 'onetime', 38, 'Video', 110, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73039, 33, 'onetime', 39, 'Video', 111, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:06', '2023-12-29 14:22:06'),
(73040, 33, 'onetime', 41, 'Video', 112, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73041, 33, 'onetime', 2, 'Video', 113, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73042, 33, 'onetime', 31, 'Video', 114, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73043, 33, 'onetime', 42, 'Video', 115, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73044, 33, 'onetime', 43, 'Video', 116, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73045, 33, 'onetime', 44, 'Video', 117, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73046, 33, 'onetime', 40, 'Video', 118, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73047, 33, 'onetime', 49, 'KA', 119, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73048, 33, 'onetime', 28, 'Mindmap', 120, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73049, 33, 'onetime', 0, 'title', 121, 1, 'Material 5: Identity and Access Management (IAM)', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73050, 33, 'onetime', 127, 'Video', 122, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73051, 33, 'onetime', 128, 'Video', 123, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73052, 33, 'onetime', 129, 'Video', 124, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73053, 33, 'onetime', 130, 'Video', 125, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73054, 33, 'onetime', 131, 'Video', 126, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73055, 33, 'onetime', 132, 'Video', 127, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73056, 33, 'onetime', 133, 'Video', 128, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73057, 33, 'onetime', 134, 'Video', 129, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73058, 33, 'onetime', 135, 'Video', 130, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73059, 33, 'onetime', 136, 'Video', 131, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73060, 33, 'onetime', 137, 'Video', 132, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73061, 33, 'onetime', 138, 'Video', 133, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73062, 33, 'onetime', 56, 'KA', 134, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73063, 33, 'onetime', 42, 'Mindmap', 135, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73064, 33, 'onetime', 43, 'Mindmap', 136, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73065, 33, 'onetime', 0, 'title', 137, 1, 'Material 6: Security Assessment and Testing', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73066, 33, 'onetime', 139, 'Video', 138, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73067, 33, 'onetime', 140, 'Video', 139, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73068, 33, 'onetime', 141, 'Video', 140, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73069, 33, 'onetime', 142, 'Video', 141, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73070, 33, 'onetime', 143, 'Video', 142, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73071, 33, 'onetime', 144, 'Video', 143, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73072, 33, 'onetime', 145, 'Video', 144, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73073, 33, 'onetime', 146, 'Video', 145, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73074, 33, 'onetime', 147, 'Video', 146, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73075, 33, 'onetime', 57, 'KA', 147, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73076, 33, 'onetime', 44, 'Mindmap', 148, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73077, 33, 'onetime', 45, 'Mindmap', 149, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73078, 33, 'onetime', 46, 'Mindmap', 150, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73079, 33, 'onetime', 0, 'title', 151, 1, 'Material 4: Communication and Network Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73080, 33, 'onetime', 0, 'title', 152, 1, 'OSI Model Cheat Sheet', 'Download', 'Summary of critical concepts, devices and protocols', 'https://d2lvcf3eiz2es3.cloudfront.net/OSL-Model.pdf', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73081, 33, 'onetime', 4, 'Video', 153, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73082, 33, 'onetime', 99, 'Video', 154, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73083, 33, 'onetime', 100, 'Video', 155, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73084, 33, 'onetime', 101, 'Video', 156, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73085, 33, 'onetime', 102, 'Video', 157, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73086, 33, 'onetime', 103, 'Video', 158, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73087, 33, 'onetime', 104, 'Video', 159, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73088, 33, 'onetime', 105, 'Video', 160, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73089, 33, 'onetime', 106, 'Video', 161, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73090, 33, 'onetime', 107, 'Video', 162, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73091, 33, 'onetime', 108, 'Video', 163, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73092, 33, 'onetime', 109, 'Video', 164, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73093, 33, 'onetime', 110, 'Video', 165, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73094, 33, 'onetime', 111, 'Video', 166, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73095, 33, 'onetime', 112, 'Video', 167, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73096, 33, 'onetime', 113, 'Video', 168, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73097, 33, 'onetime', 114, 'Video', 169, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73098, 33, 'onetime', 115, 'Video', 170, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73099, 33, 'onetime', 116, 'Video', 171, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73100, 33, 'onetime', 54, 'KA', 172, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73101, 33, 'onetime', 117, 'Video', 173, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73102, 33, 'onetime', 118, 'Video', 174, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73103, 33, 'onetime', 119, 'Video', 175, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73104, 33, 'onetime', 120, 'Video', 176, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73105, 33, 'onetime', 121, 'Video', 177, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73106, 33, 'onetime', 122, 'Video', 178, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73107, 33, 'onetime', 123, 'Video', 179, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73108, 33, 'onetime', 124, 'Video', 180, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73109, 33, 'onetime', 125, 'Video', 181, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73110, 33, 'onetime', 126, 'Video', 182, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73111, 33, 'onetime', 55, 'KA', 183, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73112, 33, 'onetime', 39, 'Mindmap', 184, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73113, 33, 'onetime', 40, 'Mindmap', 185, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73114, 33, 'onetime', 41, 'Mindmap', 186, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73115, 33, 'onetime', 14, 'Mindmap', 187, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73116, 33, 'onetime', 0, 'title', 188, 1, 'Material 7: Security Operations', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73117, 33, 'onetime', 148, 'Video', 189, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73118, 33, 'onetime', 149, 'Video', 190, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73119, 33, 'onetime', 32, 'Video', 191, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73120, 33, 'onetime', 157, 'Video', 192, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73121, 33, 'onetime', 158, 'Video', 193, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73122, 33, 'onetime', 159, 'Video', 194, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73123, 33, 'onetime', 160, 'Video', 195, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73124, 33, 'onetime', 161, 'Video', 196, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73125, 33, 'onetime', 162, 'Video', 197, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73126, 33, 'onetime', 163, 'Video', 198, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73127, 33, 'onetime', 164, 'Video', 199, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73128, 33, 'onetime', 165, 'Video', 200, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73129, 33, 'onetime', 58, 'KA', 201, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73130, 33, 'onetime', 150, 'Video', 202, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73131, 33, 'onetime', 151, 'Video', 203, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73132, 33, 'onetime', 152, 'Video', 204, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73133, 33, 'onetime', 153, 'Video', 205, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73134, 33, 'onetime', 154, 'Video', 206, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73135, 33, 'onetime', 155, 'Video', 207, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73136, 33, 'onetime', 156, 'Video', 208, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73137, 33, 'onetime', 59, 'KA', 209, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73138, 33, 'onetime', 47, 'Mindmap', 210, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73139, 33, 'onetime', 48, 'Mindmap', 211, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73140, 33, 'onetime', 49, 'Mindmap', 212, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73141, 33, 'onetime', 50, 'Mindmap', 213, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73142, 33, 'onetime', 51, 'Mindmap', 214, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73143, 33, 'onetime', 52, 'Mindmap', 215, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73144, 33, 'onetime', 0, 'title', 216, 1, 'Material 8: Software Development Security', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73145, 33, 'onetime', 166, 'Video', 217, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73146, 33, 'onetime', 167, 'Video', 218, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73147, 33, 'onetime', 168, 'Video', 219, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73148, 33, 'onetime', 169, 'Video', 220, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73149, 33, 'onetime', 170, 'Video', 221, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73150, 33, 'onetime', 171, 'Video', 222, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73151, 33, 'onetime', 172, 'Video', 223, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73152, 33, 'onetime', 60, 'KA', 224, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73153, 33, 'onetime', 53, 'Mindmap', 225, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73154, 33, 'onetime', 54, 'Mindmap', 226, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73155, 33, 'onetime', 0, 'title', 227, 1, 'Review & Exam Strategy', 'Section', '', '', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73156, 33, 'onetime', 0, 'title', 228, 1, 'Printable version of all the MindMaps', 'Download', 'We recommend that you print out the blank MjndMaps and fill them in by watching the MindMap videos as part of your final review.', 'https://d2lvcf3eiz2es3.cloudfront.net/DestCert+Printable+MindMaps+2023.pdf', NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73157, 33, 'onetime', 0, 'title', 229, 1, 'Exam Question Strategy', 'Video', 'Learn critical exam question strategies that will make it vastly easier for you to pick the BEST answer to each exam question', 'https://d31idkfv5iv8dl.cloudfront.net/JB+Exam+Question+Strategy_1080.mp4', NULL, NULL, NULL, NULL, NULL, '32:52', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73158, 33, 'onetime', 0, 'title', 230, 1, 'Practice Question 1', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB+CISSP+Practice+Question+1_1080.mp4', NULL, NULL, NULL, NULL, NULL, '15:51', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73159, 33, 'onetime', 0, 'title', 231, 1, 'Practice Question 2', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+2_1080.mp4', NULL, NULL, NULL, NULL, NULL, '08:28', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73160, 33, 'onetime', 0, 'title', 232, 1, 'Practice Question 3', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+3_1080.mp4', NULL, NULL, NULL, NULL, NULL, '06:30', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73161, 33, 'onetime', 0, 'title', 233, 1, 'Practice Question 4', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+4_1080.mp4', NULL, NULL, NULL, NULL, NULL, '08:57', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73162, 33, 'onetime', 0, 'title', 234, 1, 'Practice Question 5', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+5_1080.mp4', NULL, NULL, NULL, NULL, NULL, '03:21', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73163, 33, 'onetime', 0, 'title', 235, 1, 'Practice Question 6', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+6_1080.mp4', NULL, NULL, NULL, NULL, NULL, '04:25', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73164, 33, 'onetime', 0, 'title', 236, 1, 'Practice Question 7', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+7_1080.mp4', NULL, NULL, NULL, NULL, NULL, '05:14', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73165, 33, 'onetime', 0, 'title', 237, 1, 'Practice Question 8', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+8_1080.mp4', NULL, NULL, NULL, NULL, NULL, '05:07', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73166, 33, 'onetime', 0, 'title', 238, 1, 'Practice Question 9', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+9_1080.mp4', NULL, NULL, NULL, NULL, NULL, '03:35', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73167, 33, 'onetime', 0, 'title', 239, 1, 'Practice Question 10', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+10_1080.mp4', NULL, NULL, NULL, NULL, NULL, '03:15', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73168, 33, 'onetime', 0, 'title', 240, 1, 'Practice Question 11', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+11_1080.mp4', NULL, NULL, NULL, NULL, NULL, '04:08', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73169, 33, 'onetime', 0, 'title', 241, 1, 'Practice Question 12', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+12_1080.mp4', NULL, NULL, NULL, NULL, NULL, '02:25', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73170, 33, 'onetime', 0, 'title', 242, 1, 'Practice Question 13', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+13_1080.mp4', NULL, NULL, NULL, NULL, NULL, '02:08', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73171, 33, 'onetime', 0, 'title', 243, 1, 'Practice Question 14', 'Video', 'Learn how to apply exam questions strategies', 'https://d31idkfv5iv8dl.cloudfront.net/JB%20CISSP%20Practice+Question+14_1080.mp4', NULL, NULL, NULL, NULL, NULL, '04:27', 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07'),
(73172, 33, 'onetime', 51, 'Test', 244, 1, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2023-12-29 14:22:07', '2023-12-29 14:22:07');
-- --------------------------------------------------------
--
-- Table structure for table `self_paced_one_times`
--
CREATE TABLE `self_paced_one_times` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`price_label` text,
`features_visible` text,
`live_events` varchar(255) NOT NULL DEFAULT '0',
`only_show_study` int DEFAULT NULL,
`cat_exam_attempts` int DEFAULT NULL,
`attempts_fee` text,
`publish_subscription` int DEFAULT NULL,
`description` text,
`access_duration` int DEFAULT NULL,
`price` text,
`cohort_id` int DEFAULT NULL,
`mentor_id` int DEFAULT NULL,
`time_zone` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `self_paced_one_times`
--
INSERT INTO `self_paced_one_times` (`id`, `certi_id`, `price_label`, `features_visible`, `live_events`, `only_show_study`, `cat_exam_attempts`, `attempts_fee`, `publish_subscription`, `description`, `access_duration`, `price`, `cohort_id`, `mentor_id`, `time_zone`, `status`, `createdAt`, `updatedAt`) VALUES
(33, 11, 'CISSP Self-Paced MasterClass', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":false,\"LiveChatAccess\":true,\"LiveQuestionAccess\":false,\"LiveEventAccess\":true,\"FashFullAccess\":true,\"PraAppFullAccess\":false}', '361,362,363,364,365,370,375,376,377,378,379,380,381,383,384,385,386,392,393,394,395,400,397,401,398,402,399,403,405,406,407,408,409,410,411,412,422,423,424,426,427,428,429,430,440,441,444,452,453,454,456,457,458,459,460,461,462,463,464', 0, NULL, NULL, 1, 'One Time', 365, '2499', 258, NULL, 'null', 0, '2021-10-26 13:45:37', '2023-12-29 14:21:56'),
(34, 11, 'CISSP 2021 One Time TestVideo', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":true,\"LiveChatAccess\":true,\"LiveQuestionAccess\":false,\"LiveEventAccess\":true,\"FashFullAccess\":true,\"PraAppFullAccess\":false}', '335', 0, 5, '10', 1, '1 Year', 365, '$2499', 342, NULL, 'null', 0, '2022-01-31 18:36:35', '2023-03-20 15:03:28'),
(35, 2, 'Test OneTime', '{\"VideoAccess\":false,\"MindmapAccess\":false,\"SummaryAccess\":false,\"ReferenceAccess\":false,\"KAAccess\":true,\"PTAccess\":false,\"CATAccess\":false,\"LiveChatAccess\":false,\"LiveQuestionAccess\":false,\"LiveEventAccess\":false,\"FashFullAccess\":false,\"PraAppFullAccess\":false}', '', 0, 1, '20', 1, 'Test Plans', 200, '200', 391, 3492, '{\"name\":\"Asia/Kolkata (+05:30)\",\"nameValue\":\"Asia/Kolkata\",\"timeValue\":\"+05:30\",\"group\":\"Asia\",\"abbr\":\"IST\"}', 0, '2023-01-10 10:17:35', '2023-01-10 10:17:35'),
(36, 11, 'Self Paced Class Live event Test', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":false,\"LiveChatAccess\":false,\"LiveQuestionAccess\":false,\"LiveEventAccess\":true,\"FashFullAccess\":true,\"PraAppFullAccess\":false}', '335,339,340,341,342,344,347,432,433', 0, NULL, NULL, 0, '', 0, '', 406, 0, '{\"name\":\"America/Vancouver (-08:00)\",\"nameValue\":\"America/Vancouver\",\"timeValue\":\"-08:00\",\"group\":\"America\",\"abbr\":\"PST\"}', 0, '2023-03-06 15:46:46', '2023-11-16 03:41:39'),
(37, 11, 'Self-Paced Test No Events assigned ', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":false,\"LiveChatAccess\":false,\"LiveQuestionAccess\":false,\"LiveEventAccess\":true,\"FashFullAccess\":false,\"PraAppFullAccess\":false}', '', 0, NULL, NULL, 0, '', 0, '', 408, 0, '{\"name\":\"America/Toronto (-05:00)\",\"nameValue\":\"America/Toronto\",\"timeValue\":\"-05:00\",\"group\":\"America\",\"abbr\":\"EST\"}', 0, '2023-03-08 17:42:16', '2023-03-08 17:42:16'),
(39, 11, 'Dummy Self Paced Test Class - March 23', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":false,\"LiveChatAccess\":false,\"LiveQuestionAccess\":false,\"LiveEventAccess\":true,\"FashFullAccess\":true,\"PraAppFullAccess\":false}', '350,356,357,358,366,368,369,371,382,396,393,361,404,415,418,419,421,437,438,439,443,448,449,450,451,455,465', 0, NULL, NULL, 0, '', 0, '', 412, 0, 'null', 0, '2023-04-03 17:06:00', '2024-02-01 16:57:44');
-- --------------------------------------------------------
--
-- Table structure for table `self_paced_schedules`
--
CREATE TABLE `self_paced_schedules` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`exam_date` text,
`study_date` text,
`sun` int DEFAULT NULL,
`mon` int DEFAULT NULL,
`tues` int DEFAULT NULL,
`wed` int DEFAULT NULL,
`thurs` int DEFAULT NULL,
`fri` int DEFAULT NULL,
`sat` int DEFAULT NULL,
`hsun` int DEFAULT NULL,
`hmon` int DEFAULT NULL,
`htues` int DEFAULT NULL,
`hwed` int DEFAULT NULL,
`hthurs` int DEFAULT NULL,
`hfri` int DEFAULT NULL,
`hsat` int DEFAULT NULL,
`btn_balance` int DEFAULT NULL,
`btn_sprint` int DEFAULT NULL,
`btn_insane` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `self_paced_schedules`
--
INSERT INTO `self_paced_schedules` (`id`, `certi_id`, `user_id`, `cohort_id`, `exam_date`, `study_date`, `sun`, `mon`, `tues`, `wed`, `thurs`, `fri`, `sat`, `hsun`, `hmon`, `htues`, `hwed`, `hthurs`, `hfri`, `hsat`, `btn_balance`, `btn_sprint`, `btn_insane`, `status`, `createdAt`, `updatedAt`) VALUES
(1, NULL, 10473, NULL, '2024-06-22T11:49:50.434Z', '2024-04-27T11:49:50.434Z', 1, 1, 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, 2, 2, 1, 0, 0, 0, '2024-04-26 11:49:52', '2024-04-26 11:49:52'),
(2, NULL, 10484, 1, '2024-04-29T18:30:00.000Z', '2024-04-27T16:26:07.709Z', 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, '2024-04-27 16:26:21', '2024-04-27 16:26:21'),
(21537, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21538, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21539, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21540, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21541, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21542, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21543, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21544, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21545, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21546, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21547, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21548, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21549, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21550, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21551, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21552, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21553, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21554, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21555, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21556, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21557, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21558, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21559, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21560, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21561, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21562, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21563, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21564, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21565, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21566, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21567, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21568, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21569, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21570, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21571, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21572, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21573, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21574, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21575, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21576, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21577, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21578, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21579, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21580, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21581, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21582, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21583, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21584, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21585, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21586, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21587, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21588, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21589, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21590, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21591, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21592, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21593, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21594, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21595, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21596, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21597, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21598, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21599, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21600, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21601, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21602, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21603, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21604, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21605, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21606, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21607, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21608, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21609, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21610, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21611, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21612, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21613, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21614, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21615, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21616, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21617, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21618, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21619, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21620, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21621, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21622, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21623, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21624, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21625, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21626, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21627, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, '2021-11-16 08:25:33', '2021-11-16 08:25:33'),
(21628, 11, 10473, 258, '2024-05-30T18:30:00.000Z', '2024-05-01T18:30:00.000Z', 1, 1, 1, 1, 1, 1, 1, 14, 14, 14, 14, 14, 14, 14, 0, 0, 0, 0, '2024-05-02 04:13:30', '2024-05-03 10:16:20'),
(21629, 11, 10497, 258, '2024-06-30T13:27:47.505Z', '2024-05-05T13:27:47.505Z', 1, 1, 1, 1, 1, 1, 1, 2, 2, 2, 2, 2, 2, 2, 1, 0, 0, 0, '2024-05-04 13:27:48', '2024-05-04 13:27:48'),
(21630, 11, 10498, 258, '2024-05-06T18:30:00.000Z', '2024-05-02T18:30:00.000Z', 1, 1, 1, 1, 0, 1, 0, 14, 16, 17, 16, 0, 3, 0, 0, 0, 0, 0, '2024-05-04 13:39:09', '2024-05-05 03:56:41'),
(21631, 11, 10499, 258, NULL, '2024-05-04T14:57:33.117Z', 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, '2024-05-04 14:57:44', '2024-05-04 14:57:44'),
(21632, 11, 10485, 258, NULL, '2024-05-05T05:28:16.231Z', 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, '2024-05-05 05:28:26', '2024-05-05 05:28:26');
-- --------------------------------------------------------
--
-- Table structure for table `self_paced_subscriptions`
--
CREATE TABLE `self_paced_subscriptions` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`price_label` text,
`features_visible` text,
`live_events` varchar(255) NOT NULL DEFAULT '0',
`only_show_study` int DEFAULT NULL,
`cat_exam_attempts` int DEFAULT NULL,
`attempts_fee` text,
`publish_subscription` int DEFAULT NULL,
`subscriptions` text,
`cohort_id` int DEFAULT NULL,
`mentor_id` int DEFAULT NULL,
`time_zone` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `self_paced_subscriptions`
--
INSERT INTO `self_paced_subscriptions` (`id`, `certi_id`, `price_label`, `features_visible`, `live_events`, `only_show_study`, `cat_exam_attempts`, `attempts_fee`, `publish_subscription`, `subscriptions`, `cohort_id`, `mentor_id`, `time_zone`, `status`, `createdAt`, `updatedAt`) VALUES
(40, 11, 'E-Learn Self-Paced MasterClass', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":false,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":false,\"LiveChatAccess\":true,\"LiveQuestionAccess\":false,\"LiveEventAccess\":true,\"FashFullAccess\":false,\"PraAppFullAccess\":false}', '337', 0, 5, '5', 1, '[{\"description\":\"Monthly\",\"access_duration\":30,\"price\":\"25\",\"price_id\":\"plan_KwdC3ANKZQQT1l\",\"cohort_id\":\"\"}]', 258, NULL, 'null', 0, '2022-01-11 12:58:47', '2023-04-13 04:37:13'),
(41, 11, 'Video-Upload', '{\"VideoAccess\":true,\"MindmapAccess\":true,\"SummaryAccess\":true,\"ReferenceAccess\":true,\"KAAccess\":true,\"PTAccess\":true,\"CATAccess\":false,\"LiveChatAccess\":true,\"LiveQuestionAccess\":true,\"LiveEventAccess\":true,\"FashFullAccess\":true,\"PraAppFullAccess\":true}', '296,357,356,337', 0, NULL, NULL, 1, '[{\"description\":\"First Video Upload\",\"access_duration\":200,\"price\":\"200\",\"price_id\":\"plan_LACGvhQBHzAeil\",\"cohort_id\":\"\"}]', 345, NULL, 'null', 0, '2022-02-16 18:00:36', '2023-12-01 05:39:00'),
(42, 2, 'Test Subscription', '{\"VideoAccess\":false,\"MindmapAccess\":false,\"SummaryAccess\":false,\"ReferenceAccess\":false,\"KAAccess\":true,\"PTAccess\":false,\"CATAccess\":false,\"LiveChatAccess\":false,\"LiveQuestionAccess\":false,\"LiveEventAccess\":false,\"FashFullAccess\":false,\"PraAppFullAccess\":false}', '', 0, 1, '24', 1, '[{\"description\":\"Test Plan\",\"access_duration\":365,\"price\":\"2499\",\"price_id\":\"plan_N8sET6Cf40b65Y\",\"cohort_id\":\"\"}]', 389, NULL, 'null', 0, '2023-01-10 05:35:04', '2023-04-06 10:26:40');
-- --------------------------------------------------------
--
-- Table structure for table `shorturls`
--
CREATE TABLE `shorturls` (
`id` int NOT NULL,
`fullurl` text,
`shorturl` text,
`urlname` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `sockets`
--
CREATE TABLE `sockets` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`connectionId` varchar(255) DEFAULT NULL,
`domainName` varchar(255) DEFAULT NULL,
`stage` varchar(255) DEFAULT NULL,
`test_id` int DEFAULT NULL,
`roll_id` int DEFAULT NULL,
`sr_no` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `study_materials`
--
CREATE TABLE `study_materials` (
`id` int NOT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_id` int DEFAULT NULL,
`title` varchar(255) DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`content` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `study_materials`
--
INSERT INTO `study_materials` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `title`, `certi_id`, `cource_id`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(3, 27, 134, 889, NULL, 'Access control', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-03-30 20:01:15', '2021-04-01 18:47:13'),
(4, 23, 104, 740, NULL, 'new ', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-01 11:34:47', '2021-04-01 11:35:03'),
(5, 23, 104, 740, NULL, 'sd', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-01 16:00:46', '2021-04-01 16:01:09'),
(8, 27, 134, 889, NULL, 'Access control', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-01 18:44:32', '2021-04-20 14:30:10'),
(9, 23, 104, 740, NULL, 'test', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 12:17:29', '2021-04-03 12:18:21'),
(10, 23, 104, 740, NULL, 'testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 12:19:25', '2021-04-06 17:09:51'),
(11, 23, 104, 740, NULL, 'SQL', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 12:32:01', '2021-04-06 17:09:58'),
(12, 25, 104, 740, NULL, 'New Testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 12:53:20', '2021-04-06 17:10:07'),
(13, 23, 104, 740, NULL, 'Its printer', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 14:19:08', '2021-04-03 15:21:59'),
(14, 23, 104, 740, NULL, 'qqq', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 14:27:39', '2021-04-03 14:28:00'),
(15, 23, 104, 740, NULL, 'qqqqq', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 14:30:59', '2021-04-03 14:54:31'),
(16, 23, 104, 740, NULL, 'Title ', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-03 14:51:45', '2021-04-03 14:54:26'),
(17, 23, 104, 740, NULL, 'title ', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-04 04:02:55', '2021-04-04 04:03:37'),
(19, 27, 134, 890, NULL, 'Administration approaches', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-04 14:34:41', '2021-04-04 15:01:41'),
(20, 27, 134, 890, NULL, 'Administration approaches', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-04 15:04:42', '2021-04-20 09:45:32'),
(21, 23, 104, 740, NULL, 'test', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-06 14:12:08', '2021-04-06 14:12:31'),
(23, 27, 135, 898, NULL, 'Identification', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-07 17:55:34', '2021-04-20 09:45:43'),
(25, 23, 104, 740, NULL, 'My Ethics', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-08 11:22:07', '2021-04-12 09:30:25'),
(26, 23, 104, 740, NULL, 'tables', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-09 11:03:19', '2021-04-09 11:04:59'),
(27, 23, 104, 740, NULL, 'Test', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-09 11:19:12', '2021-04-12 09:30:13'),
(28, 27, 135, 900, NULL, 'Authentication by Ownership', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-11 07:09:36', '2021-04-20 09:45:52'),
(29, 23, 104, 740, NULL, 'RAM', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-12 06:16:55', '2021-04-12 06:18:59'),
(30, 23, 104, 740, NULL, 'table', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-12 09:27:59', '2021-04-19 21:06:14'),
(31, 29, 145, 769, NULL, 'Investigation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-12 13:11:13', '2021-04-19 21:06:28'),
(32, 30, 164, 977, NULL, 'df', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-12 14:26:09', '2021-04-19 21:05:53'),
(34, 27, 135, 901, NULL, 'Authentication by characteristics (biometric types)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-13 06:35:37', '2021-04-20 09:46:01'),
(36, 27, 134, 889, NULL, 'Access control', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 10:04:30', '2023-06-28 10:10:18'),
(37, 27, 134, 890, NULL, 'Administration approaches', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 10:16:45', '2023-06-28 10:11:29'),
(38, 27, 135, 891, NULL, 'Access Control Services', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 10:21:30', '2023-06-03 09:20:36'),
(39, 27, 135, 898, NULL, 'Identification', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 10:32:40', '2023-06-28 10:14:12'),
(40, 27, 135, 899, NULL, 'Authentication by Knowledge', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 10:37:56', '2023-06-28 10:17:00'),
(41, 27, 135, 900, NULL, 'Authentication by Ownership', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 11:09:32', '2023-06-28 10:19:24'),
(42, 27, 135, 901, NULL, 'Authentication by characteristics (biometric types)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 11:28:02', '2023-06-28 10:21:47'),
(43, 27, 135, 902, NULL, 'Factors of authentication', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 11:33:21', '2023-06-28 10:23:03'),
(44, 27, 135, 903, NULL, 'Single sign-on (SSO)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 12:26:01', '2023-06-28 10:24:50'),
(45, 27, 135, 904, NULL, 'CAPTCHA', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 12:27:20', '2023-06-28 10:25:57'),
(46, 27, 135, 905, NULL, 'Session management', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 12:33:15', '2023-06-28 10:27:10'),
(47, 27, 135, 892, NULL, 'Registration and proofing of identity', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 12:35:38', '2023-06-28 10:31:25'),
(48, 27, 135, 893, NULL, 'Authenticator Assurance Levels (AAL)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 12:48:53', '2023-06-28 10:30:43'),
(49, 27, 135, 894, NULL, 'Federated Identity Management (FIM)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 12:52:45', '2023-06-28 10:32:33'),
(50, 27, 135, 895, NULL, 'Federated access standards', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 14:07:39', '2023-06-28 10:34:14'),
(51, 27, 135, 896, NULL, 'Principle of Access Control', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 14:13:52', '2023-06-28 10:41:19'),
(52, 27, 135, 897, NULL, 'Just-In-Time Access', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 14:15:17', '2023-06-03 12:50:44'),
(53, 27, 136, 906, NULL, 'Identity as a Service (IDaaS)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 14:28:56', '2023-06-28 11:24:28'),
(54, 27, 137, 973, NULL, 'Authorization mechanisms', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 14:36:10', '2023-06-03 16:39:44'),
(55, 27, 137, 907, NULL, 'Discretionary Access Control (DAC)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 15:01:20', '2023-06-28 11:28:17'),
(56, 27, 137, 909, NULL, 'Non-Discretionary Access Control', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 15:05:36', '2023-06-03 17:11:58'),
(57, 27, 137, 908, NULL, 'Mandatory Access Control (MAC)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 15:08:12', '2023-06-28 11:29:05'),
(58, 27, 138, 911, NULL, 'Identity lifecycle', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 15:10:20', '2023-06-28 11:30:21'),
(59, 27, 138, 912, NULL, 'User access review', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-20 15:13:22', '2023-06-28 11:34:57'),
(62, 23, 105, 756, NULL, 'Focus of Security', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 09:08:50', '2023-09-22 18:26:36'),
(63, 23, 105, 757, NULL, 'Confidentiality, Integrity, and Availability', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 09:14:47', '2023-09-22 18:34:41'),
(64, 23, 106, 758, NULL, 'Alignment of the security function to business strategy, goals, mission, and objectives', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 09:23:19', '2023-06-19 18:19:03'),
(65, 23, 106, 759, NULL, 'Accountability vs. Responsibility', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 09:43:03', '2023-06-19 18:25:42'),
(66, 23, 106, 761, NULL, 'Due care vs. due diligence', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 09:48:39', '2023-06-19 18:29:45'),
(67, 23, 107, 762, NULL, 'Compliance with contractual, legal, industry standards, and regulatory requirements', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 09:55:20', '2023-08-05 18:07:47'),
(68, 23, 108, 763, NULL, 'Licensing and intellectual property requirements', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 10:03:49', '2023-06-19 18:34:08'),
(69, 23, 108, 764, NULL, ' Import / export controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 10:07:34', '2023-03-25 12:48:38'),
(70, 23, 108, 765, NULL, 'Trans-border data flow', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 10:09:07', '2023-06-19 18:35:44'),
(71, 23, 108, 766, NULL, 'Privacy', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 10:24:19', '2023-06-19 18:38:13'),
(72, 23, 108, 767, NULL, ' Privacy requirements', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 10:41:54', '2023-06-19 20:09:04'),
(73, 23, 110, 770, NULL, 'Policies, Procedures, Standards, Baselines, & Guidelines', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 11:52:34', '2023-06-19 18:48:30'),
(74, 23, 111, 771, NULL, 'BCM, BCP & DRP', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 11:59:13', '2023-06-29 09:06:16'),
(75, 23, 111, 772, NULL, 'RPO, RTO, WRT & MTD', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 12:28:12', '2023-06-29 12:20:08'),
(76, 23, 111, 773, NULL, 'Business Impact Analysis (BIA)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 14:05:22', '2023-06-30 08:39:31'),
(77, 23, 112, 774, NULL, 'Personnel Security Controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 14:17:20', '2023-06-19 18:50:53'),
(78, 23, 113, 741, NULL, 'Risk Management ', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:17:13', '2023-06-19 18:54:46'),
(79, 23, 113, 744, NULL, 'Asset valuation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:21:27', '2023-06-19 18:56:25'),
(80, 23, 113, 745, NULL, 'Risk Analysis', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:30:14', '2023-06-19 18:58:49');
INSERT INTO `study_materials` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `title`, `certi_id`, `cource_id`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(81, 23, 113, 746, NULL, ' Annualized Loss Expectancy (ALE) Calculation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:37:07', '2023-06-19 19:01:19'),
(82, 23, 113, 747, NULL, 'Risk response/treatment', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:41:47', '2023-03-25 14:11:56'),
(83, 23, 113, 748, NULL, 'Types of Controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:46:21', '2023-06-19 20:15:24'),
(84, 23, 113, 749, NULL, 'Categories of controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-21 15:54:37', '2023-06-19 19:47:29'),
(85, 23, 113, 750, NULL, 'Functional & Assurance', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 08:36:23', '2023-03-25 14:52:42'),
(86, 23, 113, 751, NULL, 'Selecting controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 08:47:12', '2023-06-19 20:16:46'),
(87, 23, 113, 742, NULL, ' Risk management supply chain', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 08:50:09', '2023-03-25 14:29:01'),
(88, 23, 113, 743, NULL, 'Risk Frameworks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 09:00:02', '2023-06-19 19:54:32'),
(89, 23, 114, 752, NULL, 'Threat modeling methodologies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 09:10:42', '2023-06-19 19:58:05'),
(90, 23, 114, 753, NULL, 'Social Engineering', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 09:30:32', '2023-09-01 15:51:01'),
(91, 23, 115, 754, NULL, ' SLR, SLA and Service Level Reports', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 09:36:43', '2023-06-19 20:01:31'),
(92, 23, 116, 755, NULL, 'Awareness, training & education', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 09:42:09', '2023-06-19 20:04:20'),
(93, 25, 122, 791, NULL, 'Securitys involvement in design and build', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 10:02:18', '2023-03-26 14:36:11'),
(94, 25, 122, 792, NULL, 'Determining appropriate security controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 10:04:05', '2023-03-26 14:57:07'),
(95, 25, 123, 793, NULL, ' Security Models', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 10:07:13', '2023-03-26 14:53:08'),
(96, 25, 123, 794, NULL, ' Enterprise Security Architecture', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 10:09:52', '2023-03-26 14:56:42'),
(97, 25, 123, 795, NULL, ' Layer Based Models', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 10:15:45', '2023-09-28 14:08:19'),
(98, 25, 123, 796, NULL, 'Rule-Based Models', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 11:07:51', '2023-06-19 20:53:21'),
(99, 25, 123, 797, NULL, ' Certification & Accreditation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 11:11:31', '2023-06-19 20:54:45'),
(100, 25, 123, 798, NULL, 'Evaluation Criteria (ITSEC & TCSEC)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 12:19:24', '2023-03-26 15:22:29'),
(101, 25, 123, 799, NULL, 'Common Criteria', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 12:41:22', '2023-09-25 19:34:32'),
(102, 25, 124, 800, NULL, ' Security control frameworks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 13:22:40', '2023-06-28 18:43:06'),
(103, 25, 125, 801, NULL, 'RMC, Security Kernel and TCB', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 14:22:40', '2023-03-26 16:24:24'),
(104, 25, 125, 805, NULL, 'Types of Storage ', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 14:26:52', '2023-03-26 16:35:07'),
(105, 25, 125, 807, NULL, ' Privilege Levels', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 14:37:51', '2023-06-19 21:05:11'),
(106, 25, 125, 808, NULL, 'Middleware', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 14:40:03', '2023-03-26 16:42:27'),
(107, 25, 125, 810, NULL, 'Layering / Defense in depth', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-22 14:41:58', '2023-03-26 16:59:56'),
(108, 25, 126, 811, NULL, 'Vulnerabilities in Systems', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:01:57', '2023-03-26 17:08:48'),
(109, 25, 126, 820, NULL, 'Hardening ', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:05:36', '2023-05-14 17:07:25'),
(110, 25, 126, 822, NULL, ' OWASP Mobile', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:09:45', '2023-06-20 17:17:44'),
(111, 25, 126, 823, NULL, 'Distributed systems', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:15:23', '2023-06-20 19:01:41'),
(112, 25, 126, 824, NULL, ' Inference & aggregation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:17:41', '2023-06-20 17:21:03'),
(113, 25, 126, 825, NULL, ' Industrial Control Systems (ICS)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:19:20', '2023-06-20 17:39:08'),
(114, 25, 126, 826, NULL, ' Internet of Things (IoT)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 11:20:29', '2023-03-26 17:25:32'),
(115, 25, 126, 827, NULL, 'Cloud Service & Deployment Models', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 12:52:37', '2023-06-20 17:44:34'),
(116, 25, 126, 814, NULL, 'Cloud computing roles', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 12:58:11', '2023-06-20 17:52:31'),
(117, 25, 126, 817, NULL, ' XSS & CSRF', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-23 13:06:22', '2023-06-20 18:46:39'),
(118, 25, 126, 818, NULL, ' SQL Injection', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-24 14:29:18', '2023-06-20 18:49:37'),
(119, 25, 126, 819, NULL, 'Input Validation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-24 14:34:50', '2023-06-20 18:52:23'),
(120, 25, 127, 828, NULL, 'Introduction to Cryptography', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-24 14:40:09', '2023-06-20 18:54:45'),
(121, 25, 127, 833, NULL, 'Cryptographic Terminology', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-24 14:49:04', '2023-10-23 08:43:09'),
(122, 25, 127, 834, NULL, 'Substitution & Transposition', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-24 15:05:11', '2023-06-20 19:21:41'),
(123, 25, 127, 837, NULL, 'Asymmetric Cryptography', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 10:03:09', '2023-06-20 19:28:35'),
(124, 25, 127, 838, NULL, 'Hybrid key exchange', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 10:08:24', '2023-06-20 19:30:48'),
(125, 25, 127, 840, NULL, 'Digital Signatures', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 10:13:07', '2023-06-24 06:58:44'),
(126, 25, 127, 829, NULL, ' Digital Certificates', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 10:18:35', '2023-06-24 07:03:20'),
(127, 25, 127, 831, NULL, 'Public Key Infrastructure', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 10:22:58', '2023-06-24 07:04:51'),
(128, 25, 127, 832, NULL, 'Key Management', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 10:27:59', '2023-06-24 07:54:30'),
(129, 25, 127, 836, NULL, 'Symmetric Cryptography', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:23:08', '2023-06-20 19:25:37'),
(130, 25, 128, 841, NULL, ' Cryptanalysis', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:25:49', '2023-05-16 09:25:17'),
(131, 25, 128, 842, NULL, 'Cryptanalytic attacks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:27:12', '2023-06-24 07:11:55'),
(132, 25, 128, 843, NULL, 'Cryptographic Attacks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:29:45', '2023-06-24 07:12:59'),
(133, 25, 129, 844, NULL, 'Intro to Physical Security', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:33:45', '2023-06-24 07:16:11'),
(134, 25, 129, 845, NULL, 'Layered defense model', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:34:54', '2023-05-17 08:17:42'),
(135, 25, 130, 846, NULL, 'Perimeter', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:37:39', '2023-05-17 08:54:34'),
(136, 25, 130, 852, NULL, 'Closed Circuit TV (CCTV)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:40:31', '2023-06-24 07:23:27'),
(137, 25, 130, 853, NULL, 'Passive infrared devices', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:45:08', '2023-06-24 07:24:56'),
(138, 25, 130, 854, NULL, 'External Monitoring / Lighting', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:46:12', '2023-05-17 09:11:43'),
(139, 25, 130, 855, NULL, ' Doors & Mantraps', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:47:41', '2023-06-24 07:27:51'),
(140, 25, 130, 856, NULL, 'Locks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:48:49', '2023-06-24 07:29:28'),
(141, 25, 130, 858, NULL, 'Windows', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:55:09', '2023-06-24 07:31:45'),
(142, 25, 130, 859, NULL, 'Walls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:55:58', '2023-05-17 09:40:59'),
(143, 25, 130, 847, NULL, 'Automated Teller Machine (ATM); Skimming', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 14:57:19', '2023-06-24 07:35:44'),
(144, 25, 130, 848, NULL, 'Power', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 15:00:47', '2023-05-17 09:59:44'),
(145, 25, 130, 849, NULL, 'Heating Ventilation & Air Conditioning (HVAC)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 15:03:06', '2023-06-24 07:37:15'),
(146, 25, 130, 850, NULL, 'Fire', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 15:08:49', '2023-06-24 07:41:28'),
(147, 25, 130, 851, NULL, 'Security Survey', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-25 15:14:29', '2023-05-17 09:06:39'),
(148, 24, 167, 776, NULL, 'Asset Classification', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 07:46:34', '2023-06-19 20:20:57'),
(149, 24, 167, 777, NULL, 'Classification process', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 07:48:15', '2023-06-19 20:22:46');
INSERT INTO `study_materials` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `title`, `certi_id`, `cource_id`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(150, 24, 167, 779, NULL, 'Classification vs. Categorization', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 07:51:13', '2023-03-25 17:19:48'),
(151, 24, 167, 778, NULL, 'Labeling & Marking', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 07:55:09', '2023-06-19 20:25:44'),
(152, 24, 117, 780, NULL, 'Media Handling', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 07:56:31', '2023-03-25 17:24:14'),
(153, 24, 118, 781, NULL, 'Data classification Roles & Responsibilities', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 08:03:19', '2023-06-19 20:31:02'),
(154, 24, 118, 782, NULL, ' Data Classification Policy', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 14:22:57', '2023-03-25 17:33:44'),
(155, 24, 119, 783, NULL, ' Information Life Cycle', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 14:25:28', '2023-03-25 17:48:03'),
(156, 24, 119, 784, NULL, 'Data Destruction', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 14:36:15', '2023-06-19 20:38:48'),
(157, 24, 120, 785, NULL, 'Data archiving', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 14:41:48', '2023-06-19 20:37:19'),
(158, 24, 121, 786, NULL, 'Protecting Data at Rest', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 14:47:12', '2023-06-19 20:39:55'),
(159, 24, 121, 787, NULL, 'Protecting data in transit', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-26 14:52:08', '2023-06-19 20:41:33'),
(160, 28, 140, 975, NULL, 'Into to Testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 08:49:12', '2023-06-04 11:06:37'),
(161, 28, 140, 914, NULL, 'Validation & Verification', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 08:54:20', '2023-06-28 11:38:42'),
(162, 28, 140, 915, NULL, 'Effort to invest in testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 08:59:06', '2023-06-28 11:42:11'),
(163, 28, 141, 916, NULL, 'Testing Overview', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-04-27 09:01:43', '2021-08-24 09:53:09'),
(164, 28, 141, 916, NULL, 'Testing Techniques', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 09:12:53', '2023-06-28 11:49:49'),
(165, 28, 141, 917, NULL, 'Vulnerability assessment & penetration testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 09:20:49', '2023-06-28 11:59:24'),
(166, 28, 141, 919, NULL, 'Vulnerability scanning', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 10:43:47', '2023-06-28 12:02:49'),
(167, 28, 141, 920, NULL, 'Log review & analysis', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 10:47:42', '2023-06-10 11:03:29'),
(168, 28, 141, 921, NULL, 'Limiting Log Sizes', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 10:50:28', '2023-06-10 12:51:07'),
(169, 28, 141, 922, NULL, 'Operational testing - Synthetic transactions & RUM', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 10:52:36', '2023-06-10 10:45:04'),
(170, 28, 141, 923, NULL, 'Regression testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 10:54:25', '2023-06-10 12:52:31'),
(171, 28, 142, 924, NULL, 'Key risk & performance indicators', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 10:59:49', '2023-06-10 12:53:18'),
(172, 28, 144, 926, NULL, 'Audit process', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 11:02:41', '2023-06-10 12:55:04'),
(173, 28, 144, 927, NULL, ' SOC Reports', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 11:04:37', '2023-06-10 12:58:11'),
(174, 28, 144, 928, NULL, 'Audit roles & responsibilities', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 11:06:27', '2023-06-10 12:48:01'),
(175, 26, 131, 860, NULL, 'Open System Interconnection (OSI) model', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 15:10:33', '2023-06-27 18:21:42'),
(176, 26, 131, 869, NULL, 'Layer 1: Physical', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-27 15:24:16', '2023-06-27 18:23:02'),
(177, 26, 131, 870, NULL, 'Layer 2: Data Link', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 07:38:40', '2023-05-23 08:46:50'),
(178, 26, 131, 871, NULL, 'Authentication Protocols', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 07:44:52', '2023-06-27 19:11:05'),
(179, 26, 131, 872, NULL, 'Layer 3: Network', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 07:48:26', '2023-06-27 19:12:17'),
(180, 26, 131, 873, NULL, 'Logical Addressing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 07:59:49', '2023-06-27 19:14:09'),
(181, 26, 131, 874, NULL, 'Layer 4: Transport', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 08:09:35', '2023-06-27 19:18:44'),
(182, 26, 131, 875, NULL, 'Layer 5: Session', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 08:12:27', '2023-06-27 18:41:57'),
(183, 26, 131, 876, NULL, 'Layer 6: Presentation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 08:15:41', '2023-05-27 09:04:56'),
(184, 26, 131, 861, NULL, 'Layer 7: Application', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 10:32:51', '2023-06-27 18:48:16'),
(185, 26, 131, 863, NULL, 'Convergence & Voice Over IP (VOIP)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 10:37:08', '2023-06-27 18:52:55'),
(186, 26, 131, 864, NULL, 'Network Security Attacks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 10:51:13', '2023-06-27 18:58:23'),
(187, 26, 131, 865, NULL, 'Wireless', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 11:03:10', '2023-06-27 19:01:14'),
(188, 26, 131, 867, NULL, 'VLAN & SDN', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 14:29:29', '2023-06-27 19:25:46'),
(189, 26, 131, 868, NULL, 'Wide Area Networks (WAN)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 14:32:01', '2023-06-27 19:06:29'),
(190, 26, 132, 878, NULL, 'Network Architecture', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 14:37:38', '2023-06-28 08:22:48'),
(191, 26, 132, 879, NULL, 'Firewall Technologies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-28 14:42:19', '2023-06-28 08:24:31'),
(192, 26, 132, 880, NULL, 'Firewall Architectures', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 07:31:21', '2023-05-29 15:17:23'),
(193, 26, 132, 881, NULL, 'IDS & IPS', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 07:37:34', '2023-06-28 08:30:12'),
(194, 26, 133, 887, NULL, 'Tunneling & VPNs', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 07:46:24', '2023-06-28 08:55:57'),
(195, 26, 133, 888, NULL, 'IPSec', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 07:51:48', '2023-06-28 08:57:35'),
(196, 26, 133, 885, NULL, 'SSL/TLS', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 07:54:28', '2023-06-28 09:01:49'),
(197, 26, 133, 886, NULL, 'Remote Authentication', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 07:56:27', '2023-06-28 09:02:49'),
(198, 29, 145, 929, NULL, ' Securing the scene', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:06:09', '2023-06-10 14:30:17'),
(199, 29, 145, 930, NULL, 'Evidence collection and handling', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:09:16', '2023-06-10 14:48:49'),
(200, 29, 145, 931, NULL, 'Locards exchange principle', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:12:41', '2023-06-10 14:51:29'),
(201, 29, 145, 932, NULL, 'Digital/Computer forensics', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:15:42', '2023-06-10 15:15:23'),
(202, 29, 145, 933, NULL, 'Chain of custody', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:16:48', '2023-06-10 15:14:24'),
(203, 29, 145, 934, NULL, 'Five Rules of Evidence', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:19:29', '2023-06-12 17:21:26'),
(204, 29, 145, 769, NULL, 'Types of investigations', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:24:03', '2023-06-12 17:35:09'),
(205, 29, 146, 945, NULL, ' Security Information and Event Management (SIEM)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:52:35', '2023-06-12 18:25:53'),
(206, 29, 146, 946, NULL, 'Continuous monitoring', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:55:02', '2023-06-12 18:31:27'),
(207, 29, 147, 947, NULL, 'Asset Inventory', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:56:50', '2023-06-13 17:42:38'),
(208, 29, 147, 948, NULL, 'Configuration management', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 10:57:57', '2023-06-13 17:45:39'),
(209, 29, 148, 949, NULL, ' Foundational security operations concepts', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 14:59:53', '2023-06-13 17:54:11'),
(210, 29, 150, 951, NULL, ' Incident Response Process', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 15:07:26', '2023-06-28 18:13:43'),
(211, 29, 151, 952, NULL, 'Malware', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 15:11:09', '2023-06-28 18:21:53'),
(212, 29, 151, 953, NULL, 'Anti-malware', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 15:13:25', '2023-06-28 16:59:05'),
(213, 29, 152, 954, NULL, 'Patch management', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-04-30 15:18:49', '2023-06-28 17:08:00'),
(214, 29, 153, 955, NULL, 'Change management', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:02:52', '2023-06-28 18:25:37'),
(215, 29, 154, 936, NULL, 'Backup storage strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:11:37', '2023-06-30 08:27:37'),
(216, 29, 154, 937, NULL, 'Spare parts', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:13:12', '2023-06-28 18:59:25'),
(217, 29, 154, 938, NULL, 'Redundant Array of Independent Disks (RAID)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:21:07', '2023-06-30 08:32:39'),
(218, 29, 154, 939, NULL, 'Clustering & redundancy', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:23:11', '2023-06-30 08:34:30');
INSERT INTO `study_materials` (`id`, `d_id`, `sd_id`, `topic_id`, `subtopic_id`, `title`, `certi_id`, `cource_id`, `content`, `status`, `createdAt`, `updatedAt`) VALUES
(219, 29, 154, 940, NULL, 'Recovery Site Strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-05-01 07:34:38', '2021-05-01 07:36:11'),
(220, 29, 154, 940, NULL, 'Recovery Site Strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-05-01 07:43:00', '2021-05-01 07:57:01'),
(221, 29, 155, 941, NULL, 'Disaster Response Process', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:48:01', '2023-06-29 12:38:47'),
(222, 29, 155, 942, NULL, 'Restoration Order', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:49:42', '2023-06-29 12:44:41'),
(223, 29, 156, 943, NULL, 'BCP & DRP testing', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:54:35', '2023-06-30 08:43:30'),
(224, 29, 157, 944, NULL, 'Goals of Business Continuity Management (BCM)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 07:55:59', '2023-06-29 13:02:24'),
(225, 29, 154, 940, NULL, 'Recovery Site Strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-05-01 07:59:16', '2021-05-02 08:40:24'),
(226, 29, 154, 940, NULL, 'Recovery Site Strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-05-01 12:31:35', '2021-05-02 08:40:37'),
(227, 30, 160, 956, NULL, 'Security\'s involvement in development', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 12:36:38', '2023-06-29 13:07:58'),
(228, 30, 160, 957, NULL, 'SDLC & SLC', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 12:39:51', '2023-06-29 13:15:01'),
(229, 30, 160, 958, NULL, 'Development methodologies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 14:57:45', '2023-06-29 13:23:39'),
(230, 30, 160, 959, NULL, 'Maturity models', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 15:01:12', '2023-06-30 08:49:19'),
(231, 30, 160, 961, NULL, 'Canary testing & deployments', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 15:02:02', '2023-06-30 09:01:03'),
(232, 30, 161, 976, NULL, 'Software development overview', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 15:11:49', '2023-06-30 09:03:16'),
(233, 30, 161, 962, NULL, 'Code obfuscation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-01 15:15:41', '2023-06-30 09:04:50'),
(234, 30, 161, 963, NULL, 'DBMS, Concurrency & Locks', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 07:50:22', '2023-06-30 09:08:04'),
(235, 30, 161, 964, NULL, 'Metadata', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 07:51:22', '2023-06-29 19:33:25'),
(236, 30, 162, 966, NULL, ' Software security assessment methods', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 07:52:26', '2023-06-29 19:36:43'),
(237, 30, 163, 967, NULL, 'Acquiring software', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 07:53:41', '2023-06-30 09:09:55'),
(238, 30, 164, 977, NULL, 'Secure coding guidelines', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 07:57:18', '2023-06-29 19:59:48'),
(239, 30, 164, 968, NULL, 'Buffer overflow', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 08:01:44', '2023-06-29 20:33:47'),
(240, 30, 164, 969, NULL, 'Application Programming Interfaces (APIs)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 08:03:36', '2023-06-29 20:42:18'),
(241, 30, 164, 970, NULL, 'Secure coding practices', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 08:37:42', '2023-06-29 20:48:20'),
(242, 30, 164, 971, NULL, 'Software development vulnerabilities', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-05-02 08:38:52', '2023-06-29 20:50:58'),
(243, 29, 154, 940, NULL, ' Recovery Site Strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-05-02 08:42:35', '2021-08-25 12:05:53'),
(256, 23, 104, 740, NULL, 'Ethics', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-18 07:33:50', '2023-09-22 17:09:36'),
(257, 23, 106, 760, NULL, 'Roles & Responsibilities', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-18 08:28:19', '2023-06-19 20:06:09'),
(258, 23, 108, 768, NULL, 'Privacy Assessments', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-18 09:14:12', '2023-06-19 20:10:34'),
(259, 23, 112, 775, NULL, ' Enforce Personnel Security Controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-18 12:09:27', '2023-03-25 13:43:19'),
(260, 24, 167, 776, NULL, 'Asset Classification', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-08-18 13:23:18', '2021-08-18 13:25:00'),
(261, 26, 131, 862, NULL, 'Network Administrator', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-19 09:22:14', '2023-05-27 09:18:28'),
(262, 26, 131, 866, NULL, 'Common Network Tools', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-08-19 09:44:22', '2023-05-27 11:48:16'),
(263, 26, 132, 882, NULL, 'Sandbox', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-19 11:42:56', '2023-06-28 10:05:55'),
(264, 26, 132, 883, NULL, 'Honeypots & honeynets', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-19 11:46:40', '2023-06-28 08:33:20'),
(265, 26, 132, 884, NULL, 'Endpoint security', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-19 11:47:26', '2023-06-28 08:47:47'),
(266, 27, 138, 910, NULL, 'Vendor access', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-21 09:43:56', '2023-06-03 17:14:23'),
(267, 27, 139, 913, NULL, 'Implement authentication systems', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-21 09:49:19', '2023-06-03 17:23:27'),
(268, 25, 125, 803, NULL, ' Processors (CPUs)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 07:26:39', '2023-03-26 16:54:27'),
(269, 25, 125, 804, NULL, 'Process Isolation', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 07:34:29', '2023-03-26 16:31:54'),
(270, 25, 125, 806, NULL, 'System Kernel', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 07:39:36', '2023-03-26 16:36:37'),
(271, 25, 125, 809, NULL, 'Abstraction & Virtualization', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 07:47:54', '2023-03-26 16:43:45'),
(272, 25, 125, 802, NULL, 'Trusted Platform Modules', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 07:55:19', '2023-03-26 16:46:43'),
(273, 25, 126, 821, NULL, 'Risk in mobile systems', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 10:52:35', '2023-03-26 17:12:56'),
(274, 25, 126, 812, NULL, 'Hypervisors and VMs', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-22 11:46:30', '2023-06-20 17:46:58'),
(276, 25, 126, 813, NULL, 'Cloud Forensics', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-23 07:36:16', '2023-06-21 08:50:08'),
(277, 25, 127, 835, NULL, 'Steganography & Null Ciphers', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-23 09:18:12', '2023-06-20 19:22:59'),
(278, 25, 127, 839, NULL, 'Message Integrity Controls', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-23 11:06:15', '2023-06-20 19:34:47'),
(279, 25, 127, 830, NULL, 'S/MIME', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-23 11:20:59', '2023-06-24 07:09:00'),
(280, 28, 141, 974, NULL, 'Testing Overview', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-24 09:57:36', '2023-06-04 11:47:54'),
(281, 28, 141, 918, NULL, 'Vulnerability Management', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-24 10:05:52', '2023-06-28 12:00:50'),
(282, 28, 143, 925, NULL, 'Test Output', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-24 11:08:12', '2023-06-10 12:18:49'),
(283, 29, 149, 950, NULL, 'Protecting media', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-25 08:49:37', '2023-06-28 16:28:50'),
(284, 29, 154, 935, NULL, 'Failure modes', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-25 11:34:06', '2023-06-30 08:25:19'),
(285, 29, 154, 940, NULL, 'Recovery Site Strategies', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-25 12:11:32', '2023-06-30 09:38:22'),
(286, 30, 160, 960, NULL, 'DevOps', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-26 01:53:27', '2023-06-30 08:46:00'),
(287, 30, 161, 965, NULL, 'Development Ecosystems', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-26 02:12:10', '2023-06-29 19:34:39'),
(288, 24, 121, 788, NULL, 'Information obfuscation methods', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-26 02:38:16', '2023-06-19 20:43:37'),
(289, 24, 121, 789, NULL, 'Digital Rights Management (DRM)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-26 02:40:43', '2023-03-25 18:07:28'),
(290, 24, 121, 790, NULL, 'Data Loss Prevention (DLP)', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2021-08-26 02:42:37', '2023-03-25 18:20:21'),
(291, 23, 114, 752, NULL, 'WRITTEN', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-09-07 13:07:28', '2023-03-19 16:51:11'),
(294, 23, 104, 740, NULL, 'Test Study Material Datas', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2021-11-25 09:45:25', '2021-11-25 09:48:31'),
(295, 24, 117, 780, NULL, 'HARI', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 1, '2022-02-08 05:31:13', '2022-02-08 05:31:34'),
(296, 25, 126, 815, NULL, 'Cloud Identities', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2023-03-26 17:58:30', '2023-06-20 17:54:04'),
(297, 25, 126, 816, NULL, 'Cloud migration', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2023-03-26 18:00:55', '2023-06-20 18:42:47'),
(298, 25, 130, 857, NULL, 'Card access / biometrics', 11, 1, '<h2>FLEXXON CYBERSECURE SSD</h2><h3><span style=\"color:#d0d1db;\"><strong>WORLDS FIRST AI-POWERED CYBERSECURITY SOLUTION ENABLING REAL-TIME DATA PROTECTION AT THE STORAGE LEVEL</strong></span></h3><p>Building on our core expertise in NAND storage devices, we have developed an intelligent, holistic, and easy-to-use cybersecurity solution that ensures the highest levels of protection.With AI embedded at the firmware level, this revolutionary innovation delivers real-time AI protection to detect and defend against the ever-growing cyber threats worldwide, to provide users with a greater piece of mind.</p>', 0, '2023-05-17 09:35:11', '2023-06-24 07:30:38');
-- --------------------------------------------------------
--
-- Table structure for table `study_mat_feedbacks`
--
CREATE TABLE `study_mat_feedbacks` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`material_id` int DEFAULT NULL,
`helpful` int DEFAULT NULL,
`feedback` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `subdomains`
--
CREATE TABLE `subdomains` (
`id` int NOT NULL,
`subdomain_name` varchar(255) DEFAULT NULL,
`d_id` int DEFAULT NULL,
`domain_number` text,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`no_assign_note` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `subdomains`
--
INSERT INTO `subdomains` (`id`, `subdomain_name`, `d_id`, `domain_number`, `certi_id`, `cource_id`, `no_assign_note`, `status`, `createdAt`, `updatedAt`) VALUES
(104, '1.1', 23, '1.1', 11, 1, NULL, 0, '2021-03-19 10:15:48', '2021-08-25 16:35:40'),
(105, '1.2', 23, '1.2', 11, 1, NULL, 0, '2021-03-19 10:16:04', '2021-08-25 16:35:49'),
(106, '1.3', 23, '1.3', 11, 1, NULL, 0, '2021-03-19 10:17:05', '2021-08-25 16:35:59'),
(107, '1.4', 23, '1.4', 11, 1, NULL, 0, '2021-03-19 10:17:23', '2021-08-25 16:36:08'),
(108, '1.5', 23, '1.5', 11, 1, NULL, 0, '2021-03-19 10:18:31', '2021-08-25 16:36:34'),
(109, '1.6', 23, '1.6', 11, 1, 'Material on the types of investigations is covered in 7.1 after we discuss forensic investigations.', 0, '2021-03-19 10:18:44', '2022-08-02 07:33:58'),
(110, '1.7', 23, '1.7', 11, 1, NULL, 0, '2021-03-19 10:18:53', '2021-08-25 16:36:51'),
(111, '1.8', 23, '1.8', 11, 1, NULL, 0, '2021-03-19 10:19:17', '2021-08-25 16:36:59'),
(112, '1.9', 23, '1.9', 11, 1, NULL, 0, '2021-03-19 10:19:42', '2021-08-25 16:37:07'),
(113, '1.10', 23, '1.10', 11, 1, NULL, 0, '2021-03-19 10:19:58', '2021-08-25 16:37:18'),
(114, '1.11', 23, '1.11', 11, 1, NULL, 0, '2021-03-19 10:20:14', '2021-08-25 16:37:28'),
(115, '1.12', 23, '1.12', 11, 1, NULL, 0, '2021-03-19 10:20:36', '2021-08-25 16:37:38'),
(116, '1.13', 23, '1.13', 11, 1, NULL, 0, '2021-03-19 10:20:58', '2021-08-25 16:37:49'),
(117, '2.2', 24, '2.2', 11, 1, NULL, 0, '2021-03-19 10:21:46', '2022-01-14 10:27:14'),
(118, '2.3', 24, '2.3', 11, 1, NULL, 0, '2021-03-19 10:21:59', '2021-10-19 11:57:39'),
(119, '2.4', 24, '2.4', 11, 1, NULL, 0, '2021-03-19 10:22:11', '2021-10-19 11:57:48'),
(120, '2.5', 24, '2.5', 11, 1, NULL, 0, '2021-03-19 10:22:24', '2021-10-19 11:57:55'),
(121, '2.6', 24, '2.6', 11, 1, NULL, 0, '2021-03-19 10:22:37', '2021-10-19 11:58:20'),
(122, '3.1', 25, '3.1', 11, 1, NULL, 0, '2021-03-19 10:22:56', '2021-08-17 05:57:53'),
(123, '3.2', 25, '3.2', 11, 1, NULL, 0, '2021-03-19 10:23:11', '2021-08-17 05:58:03'),
(124, '3.3', 25, '3.3', 11, 1, NULL, 0, '2021-03-19 10:23:29', '2021-08-17 05:58:11'),
(125, '3.4', 25, '3.4', 11, 1, NULL, 0, '2021-03-19 10:23:40', '2021-08-17 05:59:54'),
(126, '3.5', 25, '3.5', 11, 1, NULL, 0, '2021-03-19 10:23:54', '2021-08-17 06:00:03'),
(127, '3.6', 25, '3.6', 11, 1, NULL, 0, '2021-03-19 10:24:09', '2021-08-17 06:00:12'),
(128, '3.7', 25, '3.7', 11, 1, NULL, 0, '2021-03-19 10:24:21', '2021-08-17 06:00:22'),
(129, '3.8', 25, '3.8', 11, 1, NULL, 0, '2021-03-19 10:24:35', '2021-08-17 06:00:31'),
(130, '3.9', 25, '3.9', 11, 1, NULL, 0, '2021-03-19 10:24:45', '2021-08-17 06:00:43'),
(131, '4.1', 26, '4.1', 11, 1, NULL, 0, '2021-03-19 10:25:30', '2021-08-17 06:00:53'),
(132, '4.2', 26, '4.2', 11, 1, NULL, 0, '2021-03-19 10:25:43', '2021-08-17 06:01:03'),
(133, '4.3', 26, '4.3', 11, 1, NULL, 0, '2021-03-19 10:26:02', '2021-08-17 06:01:12'),
(134, '5.1', 27, '5.1', 11, 1, NULL, 0, '2021-03-19 10:27:14', '2021-08-17 06:01:22'),
(135, '5.2', 27, '5.2', 11, 1, NULL, 0, '2021-03-19 10:27:24', '2021-08-17 06:01:32'),
(136, '5.3', 27, '5.3', 11, 1, NULL, 0, '2021-03-19 10:27:36', '2021-08-17 06:01:41'),
(137, '5.4', 27, '5.4', 11, 1, NULL, 0, '2021-03-19 10:27:47', '2021-08-17 06:04:20'),
(138, '5.5', 27, '5.5', 11, 1, NULL, 0, '2021-03-19 10:27:58', '2021-08-17 06:04:31'),
(139, '5.6', 27, '5.6', 11, 1, NULL, 0, '2021-03-19 10:28:10', '2021-08-17 06:04:52'),
(140, '6.1', 28, '6.1', 11, 1, NULL, 0, '2021-03-19 10:28:21', '2021-08-17 06:04:42'),
(141, '6.2', 28, '6.2', 11, 1, NULL, 0, '2021-03-19 10:28:31', '2021-08-17 06:05:02'),
(142, '6.3', 28, '6.3', 11, 1, NULL, 0, '2021-03-19 10:28:47', '2021-08-17 06:05:11'),
(143, '6.4', 28, '6.4', 11, 1, NULL, 0, '2021-03-19 10:28:57', '2021-08-17 06:05:21'),
(144, '6.5', 28, '6.5', 11, 1, NULL, 0, '2021-03-19 10:29:07', '2021-08-17 06:05:32'),
(145, '7.1', 29, '7.1', 11, 1, NULL, 0, '2021-03-19 10:29:17', '2021-08-17 06:05:42'),
(146, '7.2', 29, '7.2', 11, 1, NULL, 0, '2021-03-19 10:29:26', '2021-08-17 06:05:51'),
(147, '7.3', 29, '7.3', 11, 1, NULL, 0, '2021-03-19 10:29:39', '2021-08-17 06:06:01'),
(148, '7.4', 29, '7.4', 11, 1, NULL, 0, '2021-03-19 10:29:49', '2021-08-17 06:06:12'),
(149, '7.5', 29, '7.5', 11, 1, NULL, 0, '2021-03-19 10:30:01', '2021-08-17 06:06:21'),
(150, '7.6', 29, '7.6', 11, 1, NULL, 0, '2021-03-19 10:30:12', '2021-08-17 06:06:33'),
(151, '7.7', 29, '7.7', 11, 1, NULL, 0, '2021-03-19 10:30:22', '2021-08-17 06:06:44'),
(152, '7.8', 29, '7.8', 11, 1, NULL, 0, '2021-03-19 10:30:35', '2021-08-17 06:06:54'),
(153, '7.9', 29, '7.9', 11, 1, NULL, 0, '2021-03-19 10:30:46', '2021-08-17 06:08:09'),
(154, '7.10', 29, '7.10', 11, 1, NULL, 0, '2021-03-19 10:30:56', '2021-08-17 06:08:21'),
(155, '7.11', 29, '7.11', 11, 1, NULL, 0, '2021-03-19 10:31:06', '2021-08-17 06:08:33'),
(156, '7.12', 29, '7.12', 11, 1, NULL, 0, '2021-03-19 10:31:16', '2021-08-17 06:08:43'),
(157, '7.13', 29, '7.13', 11, 1, NULL, 0, '2021-03-19 10:31:27', '2021-08-17 06:08:52'),
(158, NULL, 29, NULL, 11, 1, NULL, 1, '2021-03-19 10:31:37', '2021-08-14 05:21:05'),
(159, NULL, 29, NULL, 11, 1, NULL, 1, '2021-03-19 10:31:46', '2021-08-14 05:21:17'),
(160, '8.1', 30, '8.1', 11, 1, NULL, 0, '2021-03-19 10:32:21', '2021-08-17 06:09:01'),
(161, '8.2', 30, '8.2', 11, 1, NULL, 0, '2021-03-19 10:32:30', '2021-08-17 06:09:10'),
(162, '8.3', 30, '8.3', 11, 1, NULL, 0, '2021-03-19 10:32:40', '2021-08-17 06:09:20'),
(163, '8.4', 30, '8.4', 11, 1, NULL, 0, '2021-03-19 10:32:51', '2021-08-17 06:09:29'),
(164, '8.5', 30, '8.5', 11, 1, NULL, 0, '2021-03-19 10:33:03', '2021-08-17 06:09:39'),
(167, '2.1', 24, '2.1', 11, 1, NULL, 0, '2021-03-19 12:28:33', '2022-01-14 10:50:53'),
(168, NULL, 25, NULL, 11, 1, NULL, 1, '2021-03-23 05:36:14', '2021-03-23 13:00:42'),
(186, '1', 23, '1', 11, 1, NULL, 1, '2021-11-26 13:59:37', '2021-11-26 14:01:06'),
(187, '1', 23, '1', 11, 1, NULL, 1, '2021-11-26 14:01:27', '2021-11-26 14:01:39'),
(188, '1', 23, '1', 11, 1, NULL, 1, '2021-11-26 14:06:54', '2021-11-27 10:21:59'),
(189, '1', 23, '1', 11, 1, NULL, 1, '2021-12-20 11:19:40', '2021-12-20 11:20:11'),
(193, '1.6', 23, '1.6', 11, 1, 'Dr.wsqw', 1, '2022-08-02 09:10:07', '2022-08-02 09:17:20');
-- --------------------------------------------------------
--
-- Table structure for table `subtopics`
--
CREATE TABLE `subtopics` (
`id` int NOT NULL,
`topic_id` int DEFAULT NULL,
`subtopic_name` varchar(255) DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`description` text,
`video_url` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `take_surveys`
--
CREATE TABLE `take_surveys` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`pass_exam` int DEFAULT NULL,
`about_class` text,
`per_domain` text,
`prepare_exam` text,
`effective_part` text,
`suggestions` text,
`additional_feedback` text,
`feedback_john` text,
`feedback_rob` text,
`class_interest` text,
`friend_colleague` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `teacher_accesses`
--
CREATE TABLE `teacher_accesses` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`certi_Ids` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `templates`
--
CREATE TABLE `templates` (
`id` int NOT NULL,
`name` text,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`cohortIds` text,
`knowassessments` varchar(255) DEFAULT '0',
`practicetests` varchar(255) DEFAULT '0',
`ketexamtests` varchar(255) DEFAULT '0',
`email_templates` varchar(255) DEFAULT NULL,
`videos` varchar(255) DEFAULT '0',
`mindmaps` varchar(255) DEFAULT '0',
`status` int DEFAULT '0',
`flashcard_app` int DEFAULT '0',
`practice_que_app` int DEFAULT '0',
`events` text,
`live_events` text,
`video_access` int DEFAULT '0',
`mindmap_access` int DEFAULT '0',
`summary_access` int DEFAULT '0',
`reference_access` int DEFAULT '0',
`KA_access` int DEFAULT '0',
`PT_access` int DEFAULT '0',
`CAT_access` int DEFAULT '0',
`livechat_access` int DEFAULT '0',
`liveq_access` int DEFAULT '0',
`liveevent_access` int DEFAULT '0',
`question_access` int DEFAULT '0',
`flashcard_access` int DEFAULT '0',
`start_date` text,
`baseline_ka` text,
`baseline_ka_schedule` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `templates_schedules`
--
CREATE TABLE `templates_schedules` (
`id` int NOT NULL,
`type` text,
`template_id` int DEFAULT NULL,
`type_id` int DEFAULT NULL,
`due_date` text,
`overdue_date` text,
`end_date` text,
`required` int DEFAULT NULL,
`homework` int DEFAULT NULL,
`due_number` text,
`overdue_number` text,
`end_number` text,
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `test_logs`
--
CREATE TABLE `test_logs` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`test_id` int DEFAULT NULL,
`test_type` enum('CAT','PRACTICE','LIVE','KA') DEFAULT NULL,
`action` enum('START','END','RESUME') DEFAULT NULL,
`date_time` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `test_logs`
--
INSERT INTO `test_logs` (`id`, `user_id`, `test_id`, `test_type`, `action`, `date_time`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 10473, 48, 'KA', 'START', NULL, 0, '2024-04-26 05:28:59', '2024-04-26 05:28:59'),
(2, 10473, 48, 'KA', 'START', NULL, 0, '2024-04-26 13:11:46', '2024-04-26 13:11:46'),
(3, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:11:59', '2024-04-26 13:11:59'),
(4, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:12:00', '2024-04-26 13:12:00'),
(5, 10473, 48, 'KA', 'START', NULL, 0, '2024-04-26 13:17:02', '2024-04-26 13:17:02'),
(6, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:17:04', '2024-04-26 13:17:04'),
(7, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:17:05', '2024-04-26 13:17:05'),
(8, 10473, 48, 'KA', 'START', NULL, 0, '2024-04-26 13:19:58', '2024-04-26 13:19:58'),
(9, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:20:00', '2024-04-26 13:20:00'),
(10, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:20:01', '2024-04-26 13:20:01'),
(11, 10473, 48, 'KA', 'START', NULL, 0, '2024-04-26 13:23:31', '2024-04-26 13:23:31'),
(12, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:23:39', '2024-04-26 13:23:39'),
(13, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:24:33', '2024-04-26 13:24:33'),
(14, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:25:10', '2024-04-26 13:25:10'),
(15, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:26:48', '2024-04-26 13:26:48'),
(16, 10473, 48, 'KA', 'END', NULL, 0, '2024-04-26 13:26:53', '2024-04-26 13:26:53'),
(17, 10473, 48, 'KA', 'END', NULL, 0, '2024-05-02 06:51:41', '2024-05-02 06:51:41'),
(18, 10473, 48, 'KA', 'END', NULL, 0, '2024-05-02 06:51:41', '2024-05-02 06:51:41'),
(19, 10498, 46, 'KA', 'END', NULL, 0, '2024-05-04 14:28:03', '2024-05-04 14:28:03'),
(20, 10498, 46, 'KA', 'END', NULL, 0, '2024-05-04 14:28:05', '2024-05-04 14:28:05');
-- --------------------------------------------------------
--
-- Table structure for table `topics`
--
CREATE TABLE `topics` (
`id` int NOT NULL,
`topic_name` varchar(255) DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` int DEFAULT NULL,
`certi_id` int DEFAULT NULL,
`cource_id` int DEFAULT NULL,
`description` text,
`video_url` text,
`topic_number` text,
`sr_number` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `topics`
--
INSERT INTO `topics` (`id`, `topic_name`, `d_id`, `sd_id`, `certi_id`, `cource_id`, `description`, `video_url`, `topic_number`, `sr_number`, `status`, `createdAt`, `updatedAt`) VALUES
(740, 'Ethics', 23, 104, 11, 1, '<p><strong>&nbsp; &nbsp; &nbsp;1.1.1 Ethic</strong></p>', NULL, '1.1.1', '1.1.1', 0, '2021-03-19 10:44:46', '2021-09-22 04:17:22'),
(741, 'Risk Management', 23, 113, 11, 1, '', NULL, '1', '1.10.1', 0, '2021-03-19 11:47:47', '2021-09-22 12:19:27'),
(742, 'Risk management supply chain', 23, 113, 11, 1, '', NULL, '99', '1.10.10', 0, '2021-03-19 12:04:56', '2021-09-22 12:20:10'),
(743, 'Risk Frameworks', 23, 113, 11, 1, '', NULL, '999', '1.10.11', 0, '2021-03-19 12:05:15', '2021-09-22 12:20:29'),
(744, 'Asset Valuation', 23, 113, 11, 1, '', NULL, '2', '1.10.2', 0, '2021-03-19 12:07:34', '2021-09-22 12:20:47'),
(745, 'Risk Analysis', 23, 113, 11, 1, '', NULL, '3', '1.10.3', 0, '2021-03-19 12:07:58', '2021-09-22 12:21:04'),
(746, 'Annualized Loss Expectancy (ALE) Calculation', 23, 113, 11, 1, '', NULL, '4', '1.10.4', 0, '2021-03-19 12:08:32', '2021-09-22 12:21:19'),
(747, 'Risk response / treatment', 23, 113, 11, 1, '', NULL, '5', '1.10.5', 0, '2021-03-19 12:08:53', '2021-09-22 12:21:34'),
(748, 'Types of Controls', 23, 113, 11, 1, '', NULL, '6', '1.10.6', 0, '2021-03-19 12:09:26', '2021-09-22 12:21:53'),
(749, 'Categories of Controls', 23, 113, 11, 1, '', NULL, '7', '1.10.7', 0, '2021-03-19 12:09:59', '2021-09-22 12:22:08'),
(750, 'Functional & assurance', 23, 113, 11, 1, '', NULL, '8', '1.10.8', 0, '2021-03-19 12:10:20', '2021-09-22 12:22:26'),
(751, 'Selecting controls', 23, 113, 11, 1, '', NULL, '9', '1.10.9', 0, '2021-03-19 12:10:37', '2021-09-22 12:22:46'),
(752, 'Threat modeling methodologies', 23, 114, 11, 1, '', NULL, '1', '1.11.1', 0, '2021-03-19 12:11:01', '2021-09-22 12:23:01'),
(753, 'Social Engineering', 23, 114, 11, 1, '', NULL, '2', '1.11.2', 0, '2021-03-19 12:11:18', '2021-09-22 12:23:20'),
(754, 'SLR, SLA and Service Level Reports', 23, 115, 11, 1, '', NULL, NULL, '1.12.1', 0, '2021-03-19 12:11:36', '2021-09-22 12:23:37'),
(755, 'Awareness, training & education', 23, 116, 11, 1, '', NULL, NULL, '1.13.1', 0, '2021-03-19 12:11:54', '2021-09-22 12:23:51'),
(756, 'Focus of security', 23, 105, 11, 1, '', NULL, NULL, '1.2.1', 0, '2021-03-19 12:12:19', '2021-09-22 12:24:05'),
(757, 'Confidentiality, Integrity, and Availability', 23, 105, 11, 1, '', NULL, NULL, '1.2.2', 0, '2021-03-19 12:12:35', '2021-09-22 12:24:17'),
(758, 'Alignment of security function to business strategy, goals, mission, and objectives', 23, 106, 11, 1, '', NULL, NULL, '1.3.1', 0, '2021-03-19 12:12:52', '2021-09-22 12:24:33'),
(759, 'Accountability vs. Responsibility', 23, 106, 11, 1, '', NULL, NULL, '1.3.2', 0, '2021-03-19 12:13:11', '2021-09-22 12:24:46'),
(760, 'Roles & Responsibilities', 23, 106, 11, 1, '', NULL, NULL, '1.3.3', 0, '2021-03-19 12:13:35', '2021-09-22 12:24:59'),
(761, 'Due care vs. due diligence', 23, 106, 11, 1, '', NULL, NULL, '1.3.4', 0, '2021-03-19 12:14:37', '2021-09-22 12:25:20'),
(762, 'Compliance with contractual, legal, industry standards, and regulatory requirements', 23, 107, 11, 1, '', NULL, NULL, '1.4.1', 0, '2021-03-19 12:15:02', '2021-09-22 12:25:39'),
(763, 'Licensing and intellectual property requirements', 23, 108, 11, 1, '', NULL, '1', '1.5.1', 0, '2021-03-19 12:15:53', '2021-09-22 12:25:56'),
(764, 'Import / export controls', 23, 108, 11, 1, '', NULL, '2', '1.5.2', 0, '2021-03-19 12:16:09', '2021-09-22 12:26:10'),
(765, 'Trans-border data flow', 23, 108, 11, 1, '', NULL, '3', '1.5.3', 0, '2021-03-19 12:16:39', '2021-09-22 12:26:24'),
(766, 'Privacy', 23, 108, 11, 1, '', NULL, '4', '1.5.4', 0, '2021-03-19 12:17:28', '2021-09-22 12:26:38'),
(767, 'Privacy Requirements', 23, 108, 11, 1, '', NULL, '5', '1.5.5', 0, '2021-03-19 12:17:44', '2021-09-22 12:26:50'),
(768, 'Privacy Assessments', 23, 108, 11, 1, '', NULL, '6', '1.5.6', 0, '2021-03-19 12:17:59', '2021-09-22 12:27:04'),
(769, 'Types of Investigations', 29, 145, 11, 1, '', NULL, '6', '7.1.7', 0, '2021-03-19 12:18:30', '2022-04-20 13:05:44'),
(770, 'Policies, Procedures, Standards, Baselines & Guidelines', 23, 110, 11, 1, '', NULL, NULL, '1.7.1', 0, '2021-03-19 12:18:44', '2021-09-22 12:27:37'),
(771, 'BCM, BCP & DRP', 23, 111, 11, 1, '', NULL, NULL, '1.8.1', 0, '2021-03-19 12:18:58', '2021-09-22 12:27:52'),
(772, 'RPO, RTO, WRT & MTD', 23, 111, 11, 1, '', NULL, NULL, '1.8.2', 0, '2021-03-19 12:19:11', '2021-09-22 12:28:06'),
(773, 'Business Impact Analysis (BIA)', 23, 111, 11, 1, '', NULL, NULL, '1.8.3', 0, '2021-03-19 12:19:25', '2024-01-30 21:24:13'),
(774, 'Personnel Security Controls', 23, 112, 11, 1, '', NULL, NULL, '1.9.1', 0, '2021-03-19 12:19:39', '2021-09-22 12:28:39'),
(775, 'Enforce Personnel Security Controls', 23, 112, 11, 1, '', NULL, NULL, '1.9.2', 0, '2021-03-19 12:19:55', '2021-09-22 12:28:53'),
(776, 'Asset Classification', 24, 167, 11, 1, '', NULL, '1', '2.1.1', 0, '2021-03-19 12:29:49', '2021-09-22 12:29:11'),
(777, 'Classification Process', 24, 167, 11, 1, '', NULL, '2', '2.1.2', 0, '2021-03-19 12:30:11', '2021-09-22 12:29:25'),
(778, 'Marking & Labeling', 24, 167, 11, 1, '', NULL, '4', '2.1.4', 0, '2021-03-19 12:30:27', '2021-09-22 12:29:39'),
(779, 'Classification vs. Categorization', 24, 167, 11, 1, '', NULL, '3', '2.1.3', 0, '2021-03-19 12:30:46', '2021-09-22 12:29:52'),
(780, 'Media handling', 24, 117, 11, 1, '', NULL, NULL, '2.2.1', 0, '2021-03-19 12:31:05', '2021-09-22 12:30:07'),
(781, 'Data classification Roles & Responsibilities', 24, 118, 11, 1, '', NULL, NULL, '2.3.1', 0, '2021-03-19 12:32:22', '2021-09-22 12:30:21'),
(782, 'Data classification Policy', 24, 118, 11, 1, '', NULL, NULL, '2.3.2', 0, '2021-03-19 12:32:39', '2021-09-22 12:30:47'),
(783, 'Information life cycle', 24, 119, 11, 1, '', NULL, NULL, '2.4.1', 0, '2021-03-19 12:32:54', '2021-09-22 12:31:05'),
(784, 'Data Destruction', 24, 119, 11, 1, '', NULL, NULL, '2.4.2', 0, '2021-03-19 12:33:11', '2021-09-22 12:31:19'),
(785, 'Data archiving', 24, 120, 11, 1, '', NULL, NULL, '2.5.1', 0, '2021-03-19 12:33:31', '2021-09-22 12:31:33'),
(786, 'Protecting data at rest', 24, 121, 11, 1, '', NULL, NULL, '2.6.1', 0, '2021-03-19 12:33:50', '2021-09-22 12:31:47'),
(787, 'Protecting data in transit', 24, 121, 11, 1, '', NULL, NULL, '2.6.2', 0, '2021-03-19 12:34:04', '2021-09-22 12:32:01'),
(788, 'Information obfuscation methods', 24, 121, 11, 1, '', NULL, NULL, '2.6.3', 0, '2021-03-19 12:34:19', '2021-09-22 12:32:16'),
(789, 'Digital Rights Management (DRM)', 24, 121, 11, 1, '', NULL, NULL, '2.6.4', 0, '2021-03-19 12:34:33', '2021-09-22 12:32:30'),
(790, 'Data Loss Prevention (DLP)', 24, 121, 11, 1, '', NULL, NULL, '2.6.5', 0, '2021-03-19 12:34:51', '2021-09-22 12:32:45'),
(791, 'Securitys involvement in design and build', 25, 122, 11, 1, '', NULL, NULL, '3.1.1', 0, '2021-03-19 12:35:38', '2021-09-22 12:33:01'),
(792, 'Determining appropriate security controls', 25, 122, 11, 1, '', NULL, NULL, '3.1.2', 0, '2021-03-19 12:35:51', '2021-09-22 12:33:14'),
(793, 'Security Models', 25, 123, 11, 1, '', NULL, NULL, '3.2.0', 0, '2021-03-19 12:36:07', '2021-09-22 12:33:32'),
(794, 'Enterprise Security Architecture', 25, 123, 11, 1, '', NULL, NULL, '3.2.1', 0, '2021-03-19 12:36:22', '2021-09-22 12:33:49'),
(795, 'Layer Based Models', 25, 123, 11, 1, '', NULL, NULL, '3.2.2', 0, '2021-03-19 12:36:39', '2021-09-22 12:34:19'),
(796, 'Rule Based Models', 25, 123, 11, 1, '', NULL, NULL, '3.2.3', 0, '2021-03-19 12:37:16', '2021-09-22 12:34:41'),
(797, 'Certification & Accreditation', 25, 123, 11, 1, '', NULL, NULL, '3.2.4', 0, '2021-03-19 12:37:39', '2021-09-22 12:34:59'),
(798, 'Evaluation Criteria (ITSEC & TCSEC)', 25, 123, 11, 1, '', NULL, NULL, '3.2.5', 0, '2021-03-19 12:38:02', '2021-09-22 12:35:13'),
(799, 'Common Criteria', 25, 123, 11, 1, '', NULL, NULL, '3.2.6', 0, '2021-03-19 12:52:43', '2021-09-22 12:35:27'),
(800, 'Security control frameworks', 25, 124, 11, 1, '', NULL, NULL, '3.3.1', 0, '2021-03-19 12:52:59', '2022-04-20 12:33:04'),
(801, 'RMC, Security Kernel and TCB', 25, 125, 11, 1, '', NULL, '1', '3.4.1', 0, '2021-03-19 12:53:19', '2021-09-22 12:35:57'),
(802, 'Trusted Platform Modules', 25, 125, 11, 1, '', NULL, '99', '3.4.10', 0, '2021-03-19 12:53:36', '2021-09-22 12:36:11'),
(803, 'Processors (CPUs)', 25, 125, 11, 1, '', NULL, '2', '3.4.2', 0, '2021-03-19 12:53:51', '2021-09-22 12:36:34'),
(804, 'Process isolation', 25, 125, 11, 1, '', NULL, '3', '3.4.3', 0, '2021-03-19 12:54:11', '2021-09-22 12:36:49'),
(805, 'Types of storage', 25, 125, 11, 1, '', NULL, '4', '3.4.4', 0, '2021-03-19 12:54:29', '2021-09-22 12:37:05'),
(806, 'System Kernel', 25, 125, 11, 1, '', NULL, '5', '3.4.5', 0, '2021-03-19 12:54:46', '2021-09-22 12:37:20'),
(807, 'Privilege levels', 25, 125, 11, 1, '', NULL, '6', '3.4.6', 0, '2021-03-19 12:55:04', '2021-09-22 12:37:39'),
(808, 'Middleware', 25, 125, 11, 1, '', NULL, '7', '3.4.7', 0, '2021-03-19 12:55:25', '2021-09-22 12:37:57'),
(809, 'Abstraction & Virtualization', 25, 125, 11, 1, '', NULL, '8', '3.4.8', 0, '2021-03-19 12:55:49', '2021-09-22 12:38:13'),
(810, 'Layering / Defense in depth', 25, 125, 11, 1, '', NULL, '9', '3.4.9', 0, '2021-03-19 12:56:06', '2021-09-22 12:38:28'),
(811, 'Vulnerabilities in Systems', 25, 126, 11, 1, '', NULL, '1', '3.5.1', 0, '2021-03-19 12:56:23', '2021-09-22 12:38:43'),
(812, 'Hypervisors and VMs', 25, 126, 11, 1, '', NULL, '10', '3.5.10', 0, '2021-03-19 12:56:45', '2021-09-22 12:39:01'),
(813, 'Cloud Forensics', 25, 126, 11, 1, '', NULL, '11', '3.5.11', 0, '2021-03-19 12:57:05', '2021-09-22 12:39:28'),
(814, 'Cloud computing roles', 25, 126, 11, 1, '', NULL, '12', '3.5.12', 0, '2021-03-19 12:57:40', '2021-09-22 12:39:47'),
(815, 'Cloud Identities', 25, 126, 11, 1, '', NULL, '13', '3.5.13', 0, '2021-03-19 12:58:05', '2021-09-22 12:40:05'),
(816, 'Cloud migration', 25, 126, 11, 1, '', NULL, '14', '3.5.14', 0, '2021-03-19 12:58:31', '2021-09-22 12:40:25'),
(817, 'XSS & CSRF', 25, 126, 11, 1, '', NULL, '15', '3.5.15', 0, '2021-03-19 12:58:52', '2021-09-22 12:40:45'),
(818, 'SQL Injection', 25, 126, 11, 1, '', NULL, '16', '3.5.16', 0, '2021-03-19 12:59:41', '2021-09-22 12:41:03'),
(819, 'Input validation', 25, 126, 11, 1, '', NULL, '17', '3.5.17', 0, '2021-03-19 13:01:05', '2021-09-22 12:41:22'),
(820, 'Hardening', 25, 126, 11, 1, '', NULL, '2', '3.5.2', 0, '2021-03-19 13:01:26', '2021-09-22 12:41:37'),
(821, 'Risk in mobile systems', 25, 126, 11, 1, '', NULL, '3', '3.5.3', 0, '2021-03-19 13:01:48', '2021-09-22 12:41:56'),
(822, 'OWASP Mobile', 25, 126, 11, 1, '', NULL, '4', '3.5.4', 0, '2021-03-19 13:02:05', '2021-09-22 12:42:15'),
(823, 'Distributed systems', 25, 126, 11, 1, '', NULL, '5', '3.5.5', 0, '2021-03-19 13:02:20', '2021-09-22 12:42:33'),
(824, 'Inference & aggregation', 25, 126, 11, 1, '', NULL, '6', '3.5.6', 0, '2021-03-19 13:02:35', '2021-09-22 12:42:53'),
(825, 'Industrial Control Systems (ICS)', 25, 126, 11, 1, '', NULL, '7', '3.5.7', 0, '2021-03-19 13:02:50', '2021-09-22 12:43:10'),
(826, 'Internet of Things (IoT)', 25, 126, 11, 1, '', NULL, '8', '3.5.8', 0, '2021-03-19 13:03:06', '2021-09-22 12:43:25'),
(827, 'Cloud Service & Deployment Models', 25, 126, 11, 1, '', NULL, '9', '3.5.9', 0, '2021-03-19 13:03:20', '2021-09-22 12:43:40'),
(828, 'Intro to Cryptography', 25, 127, 11, 1, '', NULL, '1', '3.6.1', 0, '2021-03-19 13:03:37', '2021-09-22 12:43:59'),
(829, 'Digital Certificates', 25, 127, 11, 1, '', NULL, '10', '3.6.10', 0, '2021-03-19 13:03:52', '2022-01-31 02:20:54'),
(830, 'S/MIME', 25, 127, 11, 1, '', NULL, '11', '3.6.11', 0, '2021-03-19 13:04:07', '2021-09-22 12:44:31'),
(831, 'Public Key Infrastructure (PKI)', 25, 127, 11, 1, '', NULL, '12', '3.6.12', 0, '2021-03-19 13:04:25', '2021-09-22 12:44:48'),
(832, 'Key Management', 25, 127, 11, 1, '', NULL, '13', '3.6.13', 0, '2021-03-19 13:04:41', '2021-09-22 12:45:06'),
(833, 'Cryptographic Terminology', 25, 127, 11, 1, '', NULL, '2', '3.6.2', 0, '2021-03-19 13:04:54', '2021-09-22 12:45:23'),
(834, 'Substitution & Transposition', 25, 127, 11, 1, '', NULL, '3', '3.6.3', 0, '2021-03-19 13:05:15', '2021-09-22 12:45:37'),
(835, 'Steganography & Null Ciphers', 25, 127, 11, 1, '', NULL, '4', '3.6.4', 0, '2021-03-19 13:05:30', '2021-09-22 12:45:52'),
(836, 'Symmetric cryptography', 25, 127, 11, 1, '', NULL, '5', '3.6.5', 0, '2021-03-19 13:05:45', '2021-09-22 12:46:08'),
(837, 'Asymmetric cryptography', 25, 127, 11, 1, '', NULL, '6', '3.6.6', 0, '2021-03-19 13:05:58', '2021-09-22 12:46:23'),
(838, 'Hybrid key exchange', 25, 127, 11, 1, '', NULL, '7', '3.6.7', 0, '2021-03-19 13:06:12', '2021-09-22 12:46:40'),
(839, 'Message integrity controls', 25, 127, 11, 1, '', NULL, '8', '3.6.8', 0, '2021-03-19 13:06:28', '2021-09-22 12:46:57'),
(840, 'Digital Signatures', 25, 127, 11, 1, '', NULL, '9', '3.6.9', 0, '2021-03-19 13:06:41', '2021-09-22 12:47:13'),
(841, 'Cryptanalysis', 25, 128, 11, 1, '', NULL, NULL, '3.7.1', 0, '2021-03-19 13:06:54', '2021-09-22 12:47:28'),
(842, 'Cryptanalytic attacks', 25, 128, 11, 1, '', NULL, NULL, '3.7.2', 0, '2021-03-19 13:07:09', '2021-09-22 12:47:42'),
(843, 'Cryptographic Attacks', 25, 128, 11, 1, '', NULL, NULL, '3.7.3', 0, '2021-03-19 13:07:27', '2021-09-22 12:48:18'),
(844, 'Intro to Physical Security', 25, 129, 11, 1, '', NULL, NULL, '3.8.1', 0, '2021-03-19 13:07:41', '2021-09-22 12:48:34'),
(845, 'Layered defense model', 25, 129, 11, 1, '', NULL, NULL, '3.8.2', 0, '2021-03-19 13:07:56', '2021-09-22 12:48:52'),
(846, 'Perimeter', 25, 130, 11, 1, '', NULL, '1', '3.9.1', 0, '2021-03-19 13:08:16', '2021-09-22 12:49:07'),
(847, 'Automated Teller Machine (ATM); Skimming;', 25, 130, 11, 1, '', NULL, '10', '3.9.10', 0, '2021-03-19 13:08:29', '2021-09-22 12:49:22'),
(848, 'Power', 25, 130, 11, 1, '', NULL, '11', '3.9.11', 0, '2021-03-19 13:08:45', '2021-09-22 12:49:37'),
(849, 'Heating Ventilation & Air Conditioning (HVAC)', 25, 130, 11, 1, '', NULL, '12', '3.9.12', 0, '2021-03-19 13:08:58', '2021-09-22 12:49:52'),
(850, 'Fire', 25, 130, 11, 1, '', NULL, '13', '3.9.13', 0, '2021-03-19 13:09:16', '2021-09-22 12:50:09'),
(851, 'Security Survey', 25, 130, 11, 1, '', NULL, '14', '3.9.14', 0, '2021-03-19 13:09:30', '2021-09-22 12:50:27'),
(852, 'Closed Circuit TV (CCTV)', 25, 130, 11, 1, '', NULL, '2', '3.9.2', 0, '2021-03-19 13:09:48', '2021-09-22 12:50:41'),
(853, 'Passive infrared devices', 25, 130, 11, 1, '', NULL, '3', '3.9.3', 0, '2021-03-19 13:10:00', '2021-09-22 12:51:33'),
(854, 'External monitoring / lighting', 25, 130, 11, 1, '', NULL, '4', '3.9.4', 0, '2021-03-19 13:10:17', '2021-09-22 12:51:49'),
(855, 'Doors', 25, 130, 11, 1, '', NULL, '5', '3.9.5', 0, '2021-03-19 13:10:30', '2021-09-22 12:52:05'),
(856, 'Locks', 25, 130, 11, 1, '', NULL, '6', '3.9.6', 0, '2021-03-19 13:10:44', '2021-09-22 12:52:20'),
(857, 'Card access / biometrics', 25, 130, 11, 1, '', NULL, '7', '3.9.7', 0, '2021-03-19 13:10:59', '2021-09-22 12:52:35'),
(858, 'Windows', 25, 130, 11, 1, '', NULL, '8', '3.9.8', 0, '2021-03-19 13:11:13', '2021-09-22 12:52:49'),
(859, 'Walls', 25, 130, 11, 1, '', NULL, '9', '3.9.9', 0, '2021-03-19 13:11:26', '2021-09-22 12:53:02'),
(860, 'Open System Interconnection (OSI) model', 26, 131, 11, 1, '', NULL, '1', '4.1.1', 0, '2021-03-19 13:11:45', '2021-09-22 12:53:21'),
(861, 'Layer 7: Application', 26, 131, 11, 1, '', NULL, '10', '4.1.10', 0, '2021-03-19 13:12:00', '2021-09-22 12:53:34'),
(862, 'Network Administrator', 26, 131, 11, 1, '', NULL, '11', '4.1.11', 0, '2021-03-19 13:12:11', '2021-09-22 12:53:52'),
(863, 'Convergence & Voice Over IP (VOIP)', 26, 131, 11, 1, '', NULL, '12', '4.1.12', 0, '2021-03-19 13:12:27', '2021-09-22 12:54:18'),
(864, 'Network Security Attacks', 26, 131, 11, 1, '', NULL, '13', '4.1.13', 0, '2021-03-19 13:12:43', '2021-09-22 12:54:34'),
(865, 'Wireless', 26, 131, 11, 1, '', NULL, '14', '4.1.14', 0, '2021-03-19 13:12:58', '2021-09-22 12:54:51'),
(866, 'Common Network Tools', 26, 131, 11, 1, '', NULL, '15', '4.1.15', 0, '2021-03-19 13:13:14', '2021-09-22 12:55:05'),
(867, 'VLAN & SDN', 26, 131, 11, 1, '', NULL, '16', '4.1.16', 0, '2021-03-19 13:13:30', '2021-09-22 12:55:19'),
(868, 'Wide Area Networks (WAN)', 26, 131, 11, 1, '', NULL, '17', '4.1.17', 0, '2021-03-19 13:13:42', '2021-09-22 12:55:34'),
(869, 'Layer 1: Physical', 26, 131, 11, 1, '', NULL, '2', '4.1.2', 0, '2021-03-19 13:13:56', '2021-09-22 12:55:48'),
(870, 'Layer 2: Data Link', 26, 131, 11, 1, '', NULL, '3', '4.1.3', 0, '2021-03-19 13:14:10', '2021-09-22 12:56:01'),
(871, 'Authentication protocols', 26, 131, 11, 1, '', NULL, '4', '4.1.4', 0, '2021-03-19 13:14:25', '2021-09-22 12:56:15'),
(872, 'Layer 3: Network', 26, 131, 11, 1, '', NULL, '5', '4.1.5', 0, '2021-03-19 13:14:38', '2021-09-22 12:56:30'),
(873, 'Logical addressing', 26, 131, 11, 1, '', NULL, '5', '4.1.6', 0, '2021-03-19 13:14:52', '2021-09-22 12:56:52'),
(874, 'Layer 4: Transport', 26, 131, 11, 1, '', NULL, '7', '4.1.7', 0, '2021-03-19 13:15:07', '2021-09-22 12:57:06'),
(875, 'Layer 5: Session', 26, 131, 11, 1, '', NULL, '8', '4.1.8', 0, '2021-03-19 13:15:19', '2021-09-22 12:57:19'),
(876, 'Layer 6: Presentation', 26, 131, 11, 1, '', NULL, '9', '4.1.9', 0, '2021-03-19 13:15:35', '2021-09-22 12:57:33'),
(877, '4.2.1 Network Architecture', 26, 131, 11, 1, '', NULL, NULL, NULL, 1, '2021-03-19 13:15:47', '2021-03-19 13:16:17'),
(878, 'Network Architecture', 26, 132, 11, 1, '', NULL, NULL, '4.2.1', 0, '2021-03-19 13:16:43', '2021-09-22 12:57:46'),
(879, 'Firewall Technologies', 26, 132, 11, 1, '', NULL, NULL, '4.2.2', 0, '2021-03-19 13:16:55', '2021-09-22 12:58:00'),
(880, 'Firewall architectures', 26, 132, 11, 1, '', NULL, NULL, '4.2.3', 0, '2021-03-19 13:17:10', '2021-09-22 12:58:13'),
(881, 'IDS & IPS', 26, 132, 11, 1, '', NULL, NULL, '4.2.4', 0, '2021-03-19 13:17:25', '2021-09-22 12:58:30'),
(882, 'Sandbox', 26, 132, 11, 1, '', NULL, NULL, '4.2.5', 0, '2021-03-19 13:17:39', '2021-09-22 12:58:45'),
(883, 'Honeypots & honeynets', 26, 132, 11, 1, '', NULL, NULL, '4.2.6', 0, '2021-03-19 13:17:54', '2021-09-22 12:58:59'),
(884, 'Endpoint Security', 26, 132, 11, 1, '', NULL, NULL, '4.2.7', 0, '2021-03-19 13:18:07', '2021-09-22 12:59:18'),
(885, 'SSL / TLS', 26, 133, 11, 1, '', NULL, '3', '4.3.3', 0, '2021-03-19 13:18:21', '2021-09-22 12:59:30'),
(886, 'Remote authentication', 26, 133, 11, 1, '', NULL, '4', '4.3.4', 0, '2021-03-19 13:18:32', '2021-09-22 12:59:43'),
(887, 'Tunneling & VPNs', 26, 133, 11, 1, '', NULL, '1', '4.3.1', 0, '2021-03-19 13:18:45', '2021-09-22 12:59:59'),
(888, 'IPSec', 26, 133, 11, 1, '', NULL, '2', '4.3.2', 0, '2021-03-19 13:18:59', '2021-09-22 13:00:13'),
(889, 'Access control principles', 27, 134, 11, 1, '', NULL, NULL, '5.1.1', 0, '2021-03-19 13:19:13', '2021-09-22 13:00:30'),
(890, 'Administration approaches', 27, 134, 11, 1, '', NULL, NULL, '5.1.2', 0, '2021-03-19 13:19:25', '2021-09-22 13:00:43'),
(891, 'Access control services', 27, 135, 11, 1, '', NULL, '1', '5.2.1', 0, '2021-03-19 13:19:38', '2021-09-22 13:01:04'),
(892, 'Registration and proofing of identity', 27, 135, 11, 1, '', NULL, '10', '5.2.10', 0, '2021-03-19 13:19:50', '2021-09-22 13:01:17'),
(893, 'Authentication Assurance Levels (AAL)', 27, 135, 11, 1, '', NULL, '11', '5.2.11', 0, '2021-03-19 13:20:05', '2021-09-22 13:01:34'),
(894, 'Federated Identity Management (FIM)', 27, 135, 11, 1, '', NULL, '12', '5.2.12', 0, '2021-03-19 13:20:19', '2021-09-22 13:02:09'),
(895, 'Federated Access Standards', 27, 135, 11, 1, '', NULL, '13', '5.2.13', 0, '2021-03-19 13:20:34', '2021-09-22 13:02:25'),
(896, 'Principle of access control', 27, 135, 11, 1, '', NULL, '14', '5.2.14', 0, '2021-03-19 13:20:56', '2022-04-20 12:49:18'),
(897, 'Just-In-Time Access', 27, 135, 11, 1, '', NULL, '15', '5.2.15', 0, '2021-03-19 13:21:12', '2022-04-20 12:49:04'),
(898, 'Identification', 27, 135, 11, 1, '', NULL, '2', '5.2.2', 0, '2021-03-19 13:21:25', '2021-09-22 13:03:09'),
(899, 'Authentication by knowledge', 27, 135, 11, 1, '', NULL, '3', '5.2.3', 0, '2021-03-19 13:21:41', '2021-09-22 13:03:23'),
(900, 'Authentication by ownership', 27, 135, 11, 1, '', NULL, '4', '5.2.4', 0, '2021-03-19 13:21:57', '2021-09-22 13:03:37'),
(901, 'Authentication by characteristics', 27, 135, 11, 1, '', NULL, '5', '5.2.5', 0, '2021-03-19 13:22:10', '2021-09-22 13:03:50'),
(902, 'Factors of authentication', 27, 135, 11, 1, '', NULL, '6', '5.2.6', 0, '2021-03-19 13:22:24', '2021-09-22 13:04:02'),
(903, 'Single sign-on', 27, 135, 11, 1, '', NULL, '7', '5.2.7', 0, '2021-03-19 13:22:43', '2021-09-22 13:04:15'),
(904, 'CAPTCHA', 27, 135, 11, 1, '', NULL, '8', '5.2.8', 0, '2021-03-19 13:22:59', '2021-09-22 13:04:32'),
(905, 'Session management', 27, 135, 11, 1, '', NULL, '9', '5.2.9', 0, '2021-03-19 13:23:12', '2021-09-22 13:04:44'),
(906, 'Identity as a Service (IDaaS)', 27, 136, 11, 1, '', NULL, NULL, '5.3.1', 0, '2021-03-19 13:23:30', '2021-09-22 13:04:58'),
(907, 'Discretionary Access Control (DAC)', 27, 137, 11, 1, '', NULL, '1', '5.4.1', 0, '2021-03-19 13:24:57', '2021-09-22 13:05:11'),
(908, 'Mandatory Access Control (MAC)', 27, 137, 11, 1, '', NULL, '2', '5.4.2', 0, '2021-03-19 13:25:14', '2021-09-22 13:05:24'),
(909, 'Non-Discretionary Access Control', 27, 137, 11, 1, '', NULL, '3', '5.4.3', 0, '2021-03-19 13:25:28', '2021-09-22 13:05:38'),
(910, 'Vendor access', 27, 138, 11, 1, '', NULL, NULL, '5.5.1', 0, '2021-03-19 13:25:59', '2021-09-22 13:05:50'),
(911, 'Identity life cycle', 27, 138, 11, 1, '', NULL, NULL, '5.5.2', 0, '2021-03-19 13:26:12', '2021-09-22 13:06:06'),
(912, 'User access review', 27, 138, 11, 1, '', NULL, NULL, '5.5.3', 0, '2021-03-19 13:26:29', '2021-09-22 13:06:18'),
(913, 'Implement authentication systems', 27, 139, 11, 1, '', NULL, NULL, '5.6.1', 0, '2021-03-19 13:26:47', '2021-09-22 13:06:32'),
(914, 'Validation & Verification', 28, 140, 11, 1, '', NULL, '1', '6.1.1', 0, '2021-03-19 13:27:01', '2021-09-22 13:06:50'),
(915, 'Effort to invest in testing', 28, 140, 11, 1, '', NULL, '2', '6.1.2', 0, '2021-03-19 13:27:13', '2021-09-22 13:07:08'),
(916, 'Testing techniques', 28, 141, 11, 1, '', NULL, '1', '6.2.1', 0, '2021-03-19 13:27:29', '2021-09-22 13:07:23'),
(917, 'Vulnerability assessment & penetration testing', 28, 141, 11, 1, '', NULL, '2', '6.2.2', 0, '2021-03-19 13:27:42', '2021-09-22 13:07:36'),
(918, 'Vulnerability Management', 28, 141, 11, 1, '', NULL, '3', '6.2.3', 0, '2021-03-19 13:27:58', '2021-09-22 13:07:49'),
(919, 'Vulnerability scanning', 28, 141, 11, 1, '', NULL, '4', '6.2.4', 0, '2021-03-19 13:28:21', '2021-09-22 13:08:01'),
(920, 'Log review & analysis', 28, 141, 11, 1, '', NULL, '5', '6.2.5', 0, '2021-03-19 13:28:34', '2021-09-22 13:08:16'),
(921, 'Limiting log sizes', 28, 141, 11, 1, '', NULL, '6', '6.2.6', 0, '2021-03-19 13:28:48', '2021-09-22 13:08:30'),
(922, 'Operational testing - Synthetic transactions & RUM', 28, 141, 11, 1, '', NULL, '7', '6.2.7', 0, '2021-03-19 13:29:02', '2021-09-22 13:08:45'),
(923, 'Regression testing', 28, 141, 11, 1, '', NULL, '8', '6.2.8', 0, '2021-03-19 13:29:15', '2021-09-22 13:08:59'),
(924, 'Key risk & performance indicators', 28, 142, 11, 1, '', NULL, NULL, '6.3.1', 0, '2021-03-19 13:29:27', '2021-09-22 13:09:17'),
(925, 'Test Output', 28, 143, 11, 1, '', NULL, NULL, '6.4.1', 0, '2021-03-19 13:29:41', '2021-09-22 13:09:29'),
(926, 'Audit process', 28, 144, 11, 1, '', NULL, NULL, '6.5.1', 0, '2021-03-19 13:29:59', '2021-09-22 13:09:43'),
(927, 'SOC Reports', 28, 144, 11, 1, '', NULL, NULL, '6.5.2', 0, '2021-03-19 13:30:13', '2021-09-22 13:09:55'),
(928, 'Audit roles & responsibilities', 28, 144, 11, 1, '', NULL, NULL, '6.5.3', 0, '2021-03-19 13:30:30', '2021-09-22 13:10:07'),
(929, 'Securing the scene', 29, 145, 11, 1, '', NULL, '1', '7.1.1', 0, '2021-03-19 13:31:14', '2021-09-22 13:10:22'),
(930, 'Evidence collection and handling', 29, 145, 11, 1, '', NULL, '2', '7.1.2', 0, '2021-03-19 13:31:29', '2021-09-22 13:10:35'),
(931, 'Locards exchange principle', 29, 145, 11, 1, '', NULL, '3', '7.1.3', 0, '2021-03-19 13:31:46', '2021-09-22 13:10:50'),
(932, 'Digital Forensics', 29, 145, 11, 1, '', NULL, '4', '7.1.4', 0, '2021-03-19 13:32:03', '2021-09-22 13:11:03'),
(933, 'Chain of custody', 29, 145, 11, 1, '', NULL, '5', '7.1.5', 0, '2021-03-19 13:32:17', '2021-09-22 13:11:15'),
(934, 'Five rules of evidence', 29, 145, 11, 1, '', NULL, '7', '7.1.6', 0, '2021-03-19 13:32:31', '2022-04-20 13:05:54'),
(935, 'Failure modes', 29, 154, 11, 1, '', NULL, NULL, '7.10.1', 0, '2021-03-19 13:33:42', '2021-09-22 13:11:55'),
(936, 'Backup storage strategies', 29, 154, 11, 1, '', NULL, NULL, '7.10.2', 0, '2021-03-19 13:33:56', '2021-09-22 13:12:09'),
(937, 'Spare parts', 29, 154, 11, 1, '', NULL, NULL, '7.10.3', 0, '2021-03-19 13:34:12', '2021-09-22 13:12:22'),
(938, 'Redundant Array of Independent Disks (RAID)', 29, 154, 11, 1, '', NULL, NULL, '7.10.4', 0, '2021-03-19 13:34:40', '2021-09-22 13:12:37'),
(939, 'Clustering & redundancy', 29, 154, 11, 1, '', NULL, NULL, '7.10.5', 0, '2021-03-19 13:35:27', '2021-09-22 13:12:56'),
(940, 'Recovery site strategies', 29, 154, 11, 1, '', NULL, NULL, '7.10.6', 0, '2021-03-19 13:35:42', '2021-09-22 13:13:11'),
(941, 'Disaster Response Process', 29, 155, 11, 1, '', NULL, NULL, '7.11.1', 0, '2021-03-19 13:36:38', '2021-09-22 13:13:31'),
(942, 'Restoration Order', 29, 155, 11, 1, '', NULL, NULL, '7.11.2', 0, '2021-03-19 13:36:52', '2021-09-22 13:13:45'),
(943, 'BCP & DRP testing', 29, 156, 11, 1, '', NULL, NULL, '7.12.1', 0, '2021-03-19 13:37:06', '2021-09-22 13:14:00'),
(944, 'Goals of Business Continuity Management (BCM)', 29, 157, 11, 1, '', NULL, NULL, '7.13.1', 0, '2021-03-19 13:37:21', '2021-09-22 13:14:19'),
(945, 'Security Information and Event Management (SIEM)', 29, 146, 11, 1, '', NULL, NULL, '7.2.1', 0, '2021-03-19 13:37:33', '2021-09-22 13:14:33'),
(946, 'Continuous monitoring', 29, 146, 11, 1, '', NULL, NULL, '7.2.2', 0, '2021-03-19 13:37:49', '2021-09-22 13:14:46'),
(947, 'Asset inventory', 29, 147, 11, 1, '', NULL, NULL, '7.3.1', 0, '2021-03-19 13:38:04', '2021-09-22 13:15:00'),
(948, 'Configuration management', 29, 147, 11, 1, '', NULL, NULL, '7.3.2', 0, '2021-03-19 13:38:18', '2021-09-22 13:15:13'),
(949, 'Foundational security operations concepts', 29, 148, 11, 1, '', NULL, NULL, '7.4.1', 0, '2021-03-19 13:38:32', '2021-09-22 13:15:27'),
(950, 'Protecting media', 29, 149, 11, 1, '', NULL, NULL, '7.5.1', 0, '2021-03-19 13:38:47', '2021-09-22 13:15:40'),
(951, 'Incident Response Process', 29, 150, 11, 1, '', NULL, NULL, '7.6.1', 0, '2021-03-19 13:38:59', '2021-09-22 13:15:57'),
(952, 'Malware', 29, 151, 11, 1, '', NULL, NULL, '7.7.1', 0, '2021-03-19 13:39:16', '2021-09-22 13:16:11'),
(953, 'Anti-malware', 29, 151, 11, 1, '', NULL, NULL, '7.7.2', 0, '2021-03-19 13:39:31', '2021-09-22 13:16:25'),
(954, 'Patch management', 29, 152, 11, 1, '', NULL, NULL, '7.8.1', 0, '2021-03-19 13:39:45', '2021-09-22 13:19:05'),
(955, 'Change management', 29, 153, 11, 1, '', NULL, NULL, '7.9.1', 0, '2021-03-19 13:40:02', '2021-09-22 13:19:18'),
(956, 'Security\'s involvement in development', 30, 160, 11, 1, '', NULL, NULL, '8.1.1', 0, '2021-03-19 13:40:18', '2021-09-22 13:19:34'),
(957, 'SDLC & SLC', 30, 160, 11, 1, '', NULL, NULL, '8.1.2', 0, '2021-03-19 13:40:30', '2021-09-22 13:19:48'),
(958, 'Development methodologies', 30, 160, 11, 1, '', NULL, NULL, '8.1.3', 0, '2021-03-19 13:40:45', '2021-09-22 13:20:02'),
(959, 'Maturity models', 30, 160, 11, 1, '', NULL, NULL, '8.1.4', 0, '2021-03-19 13:40:56', '2021-09-22 13:20:15'),
(960, 'DevOps', 30, 160, 11, 1, '', NULL, NULL, '8.1.5', 0, '2021-03-19 13:41:08', '2021-09-22 13:20:29'),
(961, 'Canary testing & deployments', 30, 160, 11, 1, '', NULL, NULL, '8.1.6', 0, '2021-03-19 13:42:10', '2021-09-22 13:20:43'),
(962, 'Code obfuscation', 30, 161, 11, 1, '', NULL, '1', '8.2.1', 0, '2021-03-19 13:42:22', '2021-09-22 13:20:59'),
(963, 'DBMS, Concurrency & locks', 30, 161, 11, 1, '', NULL, '2', '8.2.2', 0, '2021-03-19 13:42:34', '2021-09-22 13:21:14'),
(964, 'Metadata', 30, 161, 11, 1, '', NULL, '3', '8.2.3', 0, '2021-03-19 13:42:46', '2021-09-22 13:21:30'),
(965, 'Development Ecosystems', 30, 161, 11, 1, '', NULL, '4', '8.2.4', 0, '2021-03-19 13:43:00', '2021-09-22 13:21:43'),
(966, 'Software security assessment methods', 30, 162, 11, 1, '', NULL, NULL, '8.3.1', 0, '2021-03-19 13:43:14', '2021-09-22 13:21:57'),
(967, 'Acquiring software', 30, 163, 11, 1, '', NULL, NULL, '8.4.1', 0, '2021-03-19 13:43:29', '2021-09-22 13:22:11'),
(968, 'Buffer overflow', 30, 164, 11, 1, '', NULL, '1', '8.5.1', 0, '2021-03-19 13:43:46', '2021-09-22 13:22:25'),
(969, 'Application Programming Interfaces (APIs)', 30, 164, 11, 1, '', NULL, '2', '8.5.2', 0, '2021-03-19 13:43:58', '2021-09-22 13:22:51'),
(970, 'Secure coding practices', 30, 164, 11, 1, '', NULL, '3', '8.5.3', 0, '2021-03-19 13:44:10', '2021-09-22 13:22:38'),
(971, 'Software development vulnerabilities', 30, 164, 11, 1, '', NULL, '4', '8.5.4', 0, '2021-03-19 13:44:25', '2021-09-22 13:23:05'),
(972, 'System Kernel', 25, 125, 11, 1, '', NULL, NULL, NULL, 1, '2021-03-23 11:18:14', '2021-03-23 11:22:16'),
(973, 'Authorization mechanisms', 27, 137, 11, 1, '', NULL, '0', '5.4.0', 0, '2021-03-31 16:51:12', '2021-09-22 13:23:19'),
(974, 'Testing Overview', 28, 141, 11, 1, '', NULL, '0', '6.2.0', 0, '2021-04-06 20:11:05', '2021-09-22 13:23:36'),
(975, 'Intro to Testing', 28, 140, 11, 1, '', NULL, '0', '6.1.0', 0, '2021-04-07 19:40:05', '2021-09-22 13:23:55'),
(976, 'Software development overview', 30, 161, 11, 1, '', NULL, '0', '8.2.0', 0, '2021-04-07 20:04:55', '2021-09-22 13:24:07'),
(977, 'Secure coding guidelines', 30, 164, 11, 1, '', NULL, '0', '8.5.0', 0, '2021-04-11 05:02:58', '2021-09-22 13:24:22'),
(1001, 'testq', 23, 104, 11, 1, 'sadfsdf', NULL, NULL, '1', 1, '2021-12-20 11:20:52', '2021-12-20 11:21:18'),
(1002, 'test topic', 23, 104, 11, 1, 'first , second , third ', NULL, NULL, 'test topic', 1, '2022-01-06 08:55:11', '2022-01-06 09:32:17');
-- --------------------------------------------------------
--
-- Table structure for table `users`
--
CREATE TABLE `users` (
`id` int NOT NULL,
`name` varchar(255) DEFAULT NULL,
`email` varchar(255) NOT NULL,
`roll_id` int DEFAULT NULL,
`email_verified_at` varchar(255) DEFAULT NULL,
`email_verified` varchar(255) DEFAULT 'false',
`email_otp` varchar(16) DEFAULT NULL,
`calling_code` varchar(255) DEFAULT NULL,
`mobile` varchar(255) DEFAULT NULL,
`profile_img` text,
`permissions` varchar(255) DEFAULT '0',
`password` varchar(255) DEFAULT NULL,
`remember_token` varchar(255) DEFAULT NULL,
`free_flashcard` varchar(255) DEFAULT NULL,
`free_practque` varchar(255) DEFAULT NULL,
`free_flashccsp` varchar(255) DEFAULT NULL,
`pass_rest_code` varchar(255) DEFAULT NULL,
`avatar_url` text,
`is_first` int DEFAULT NULL,
`opt_in` int DEFAULT NULL,
`aliasname` varchar(255) DEFAULT NULL,
`is_temp` int DEFAULT NULL,
`status` int DEFAULT '0',
`address` varchar(255) DEFAULT NULL,
`notes` varchar(255) DEFAULT NULL,
`company_id` int DEFAULT NULL,
`course_id` varchar(255) DEFAULT NULL,
`onboard_cohort` int DEFAULT NULL,
`schedule_date` varchar(255) DEFAULT NULL,
`welcome_flow` int DEFAULT '0',
`allow_access` int DEFAULT '1',
`authy_id` varchar(255) DEFAULT NULL,
`show_resources` int DEFAULT '1',
`two_fact_tab` int DEFAULT '0',
`is_live` int DEFAULT '0',
`is_selfpaced` int DEFAULT '0',
`stripe_customer_id` varchar(255) DEFAULT NULL,
`user_time_zone` varchar(255) DEFAULT NULL,
`is_flashcard_user` int DEFAULT '0',
`expire_password` int DEFAULT '0',
`onbording_date` text,
`signup_platform` text,
`overdue_notification` int DEFAULT '1',
`mentor_id` int DEFAULT NULL,
`mentor_notes` text,
`is_mini_masterclass_email_sent` int DEFAULT '1',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `users`
--
INSERT INTO `users` (`id`, `name`, `email`, `roll_id`, `email_verified_at`, `email_verified`, `email_otp`, `calling_code`, `mobile`, `profile_img`, `permissions`, `password`, `remember_token`, `free_flashcard`, `free_practque`, `free_flashccsp`, `pass_rest_code`, `avatar_url`, `is_first`, `opt_in`, `aliasname`, `is_temp`, `status`, `address`, `notes`, `company_id`, `course_id`, `onboard_cohort`, `schedule_date`, `welcome_flow`, `allow_access`, `authy_id`, `show_resources`, `two_fact_tab`, `is_live`, `is_selfpaced`, `stripe_customer_id`, `user_time_zone`, `is_flashcard_user`, `expire_password`, `onbording_date`, `signup_platform`, `overdue_notification`, `mentor_id`, `mentor_notes`, `is_mini_masterclass_email_sent`, `createdAt`, `updatedAt`) VALUES
(10473, 'yktest', 'yashatestfirst@gmail.com', 3, '0', 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '6a96e05cd5c60a824c69583ec1e04b2ce03b761e8d6c89bb25a99f53c0e2', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'yktest', 0, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 0, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Calcutta (+05:30)\",\"nameValue\":\"Asia/Calcutta\",\"timeValue\":\"+05:30\",\"group\":\"Asia\",\"abbr\":\"IST\"}', 0, 0, '2024-04-27T16:30:40.193Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-05 06:52:00'),
(10485, 'yktestfirst', 'yashatestfirst@yopmail.com', 3, '2024-05-05T05:03:11.207Z', '1', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '87c7ed63e32a0369315b7eee17a757feebbd54f933b7ca40dcbe69f00bb6', NULL, NULL, NULL, NULL, 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=Default&hairColor=Default&facialHairType=Blank&clotheType=BlazerShirt&clotheColor=Default&graphicType=Bat&eyeType=Default&eyebrowType=Default&mouthType=Default&skinColor=Pale&hatColor=', NULL, 0, 'abc', 0, 0, NULL, NULL, NULL, '258', 258, NULL, 0, 1, NULL, 1, 0, 0, 1, NULL, '{\"name\":\"Asia/Calcutta (+05:30)\",\"nameValue\":\"Asia/Calcutta\",\"timeValue\":\"+05:30\",\"group\":\"Asia\",\"abbr\":\"IST\"}', 0, 0, '2024-05-05T06:19:00.070Z', NULL, 1, NULL, NULL, 1, '2024-05-02 08:21:11', '2024-05-05 07:24:43'),
(10491, 'MyTest', 'mytestuser2@gmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '36cbbc6c8fc2922c97ce9ffec7d6ced4e10c20ce41d0f7a61dad62ad948d', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, NULL, NULL, NULL, NULL, NULL, NULL, 0, 1, NULL, 1, 0, 0, 0, NULL, NULL, 0, 0, NULL, NULL, 1, NULL, NULL, 1, '2024-05-02 08:28:57', '2024-05-02 08:28:57'),
(10493, 'MyTest', 'mytestuser3@gmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '993c307299bb0c2529951e327462ba2ddee32146013d9b758b0680e59933', NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0, NULL, NULL, NULL, NULL, NULL, NULL, 0, 1, NULL, 1, 0, 0, 0, NULL, NULL, 0, 0, NULL, NULL, 1, NULL, NULL, 1, '2024-05-02 08:29:43', '2024-05-02 08:29:43'),
(10494, 'MyTest', 'mytestuser4@gmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '5a1613a5958b83185ee7e73e8c3ef5b5df6ee16c44c58344225b2d787660', NULL, NULL, NULL, NULL, NULL, NULL, NULL, 'xyz', NULL, 0, NULL, NULL, NULL, NULL, NULL, NULL, 0, 1, NULL, 1, 0, 0, 0, NULL, NULL, 0, 0, NULL, NULL, 1, NULL, NULL, 1, '2024-05-02 08:30:22', '2024-05-02 08:30:22'),
(10497, 'testuser', 'testuser@yopmail.com', 3, '2024-05-04T13:27:04.401Z', '1', NULL, NULL, NULL, NULL, '0', '6G94qKPK8LYNjnTllCqm2G3BUM08AzOK7yW30tfjrMc=', '43090f08ca6ee614d8e13af67601c503c6416e9828d015a7b421cd47bb85', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuser', 0, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 0, 1, NULL, 1, 0, 0, 1, NULL, '{\"name\":\"PST8PDT (-07:00)\",\"nameValue\":\"PST8PDT\",\"timeValue\":\"-07:00\",\"group\":\"PST8PDT\",\"abbr\":\"PDT\"}', 0, 0, '2024-05-04T13:27:55.902Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 14:44:52'),
(10498, 'testuser2', 'testuser2@yopmail.com', 3, '2024-05-04T13:08:10.177Z', '1', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '4cdb2a23bf450e66aed14b341b1d71f3af662c66c340b654068ec8274b21', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuser2', 0, 0, NULL, NULL, NULL, '258', 258, '2024-05-06T18:30:00.000Z', 0, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-05 03:56:43'),
(10499, 'testuser3', 'testuser3@yopmail.com', 3, '2024-05-04T14:57:08.777Z', '1', NULL, NULL, NULL, NULL, '0', '4dKLLWvxNU2QCTLHzo5RxHbfL2T+2b6cqV7/XemUzaM=', '2df0a321bdb4977bc39479e2ab4ccfe6ff03763109fbd1582d9409ed9c5b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=DarkBrown&hatColor=', NULL, 0, 'testuser3', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 0, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T14:58:06.614Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 14:58:06'),
(10500, 'testuserone', 'testuserone@yopmail.com', 3, NULL, 'false', '323585', NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '9e65ab938015c1edf12d77027973024e73eaa76d8f05193839e11cac2c30', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuserone', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 4, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Pacific/Honolulu (-10:00)\",\"nameValue\":\"Pacific/Honolulu\",\"timeValue\":\"-10:00\",\"group\":\"Pacific\",\"abbr\":\"HST\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 15:08:18'),
(10501, 'testusertwo', 'testusertwo@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testusertwo', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10502, 'testuserthree', 'testuserthree@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuserthree', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10503, 'testuserfour', 'testuserfour@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuserfour', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10504, 'testuserfive', 'testuserfive@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuserfive', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10505, 'testusersix', 'testusersix@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testusersix', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10506, 'testuserseven', 'testuserseven@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuserseven', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10507, 'testusereight', 'testusereight@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testusereight', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10508, 'testusernine', 'testusernine@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testusernine', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55'),
(10509, 'testuserten', 'testuserten@yopmail.com', 3, NULL, 'false', NULL, NULL, NULL, NULL, '0', 'lhv/y7n0x7WZjB2MPBYcvjLCP/r+kL0LPqb+jLR1+Kk=', '0ef545120d396b24ae3036de4562b48cd0fa09e9edd798b53bc992f8f27b', '2', '0', '2', '0', 'https://avataaars.io/?avatarStyle=Circle&topType=LongHairStraight&accessoriesType=&hairColor=Auburn&facialHairType=Blank&clotheType=CollarSweater&clotheColor=Heather&graphicType=Selena&eyeType=Squint&eyebrowType=Default&mouthType=Twinkle&skinColor=Light&hatColor=', NULL, 0, 'testuserten', 1, 0, NULL, NULL, NULL, '258', 258, '2024-05-30T18:30:00.000Z', 1, 1, NULL, 1, 0, 1, 1, NULL, '{\"name\":\"Asia/Choibalsan (+08:00)\",\"nameValue\":\"Asia/Choibalsan\",\"timeValue\":\"+08:00\",\"group\":\"Asia\",\"abbr\":\"+08\"}', 0, 0, '2024-05-04T13:40:55.886Z', NULL, 1, 1, '[{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"Test notes\\\",\\\"createdAt\\\":\\\"2023-01-13T13:43:00.584Z\\\",\\\"next_contact\\\":\\\"2023-01-13T18:30:00.000Z\\\"},{\\\"mentor_id\\\":\\\"1\\\",\\\"notes\\\":\\\"this is testing notes\\\",\\\"createdAt\\\":\\\"2023-01-13T14:05:30.085Z\\\",\\\"next_contact\\\":\\\"2023-01-17T18:30:00.000Z\\\"}]', 1, '2024-04-25 10:03:17', '2024-05-04 13:40:55');
-- --------------------------------------------------------
--
-- Stand-in structure for view `userstudyguid`
-- (See below for the actual view)
--
CREATE TABLE `userstudyguid` (
`domain_id` int
,`ass_id` varchar(255)
,`question` text
,`KAQ_id` int
,`sd_id` int
,`topic_id` int
,`ref_link` varchar(255)
,`youtube_link` varchar(255)
,`blog_url` varchar(255)
,`user_id` int
,`bookpage_no` varchar(255)
,`validation` varchar(7)
,`sd_ids` int
,`subdomain_name` varchar(255)
,`topics_id` int
,`topic_name` varchar(255)
,`description` text
,`video_url` text
,`knowass_id` int
,`certi_id` int
,`cource_id` int
,`knowass_name` varchar(255)
,`status` int
,`createdAt` datetime
,`updatedAt` datetime
,`image` text
);
-- --------------------------------------------------------
--
-- Stand-in structure for view `userstudyguidc`
-- (See below for the actual view)
--
CREATE TABLE `userstudyguidc` (
`domain_id` int
,`test_id` int
,`question` text
,`KEQ_id` int
,`sd_id` int
,`topic_id` int
,`ref_link` varchar(255)
,`youtube_link` varchar(255)
,`blog_url` varchar(255)
,`user_id` int
,`bookpage_no` varchar(255)
,`validation` varchar(7)
,`sd_ids` int
,`subdomain_name` varchar(255)
,`topics_id` int
,`topic_name` varchar(255)
,`description` text
,`video_url` text
,`ketexam_id` int
,`certi_id` int
,`cource_id` varchar(255)
,`ketexam_name` varchar(255)
,`status` int
,`createdAt` datetime
,`updatedAt` datetime
);
-- --------------------------------------------------------
--
-- Stand-in structure for view `userstudyguidp`
-- (See below for the actual view)
--
CREATE TABLE `userstudyguidp` (
`domain_id` int
,`test_id` int
,`question` text
,`PTQ_id` int
,`sd_id` int
,`topic_id` int
,`ref_link` varchar(255)
,`youtube_link` varchar(255)
,`blog_url` varchar(255)
,`user_id` int
,`bookpage_no` varchar(255)
,`validation` varchar(7)
,`sd_ids` int
,`subdomain_name` varchar(255)
,`topics_id` int
,`topic_name` varchar(255)
,`description` text
,`video_url` text
,`ketexam_id` int
,`certi_id` int
,`cource_id` varchar(255)
,`practice_name` varchar(255)
,`status` int
,`createdAt` datetime
,`updatedAt` datetime
);
-- --------------------------------------------------------
--
-- Table structure for table `user_logs`
--
CREATE TABLE `user_logs` (
`id` int NOT NULL,
`description` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL,
`user_id` int DEFAULT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `variables`
--
CREATE TABLE `variables` (
`id` int NOT NULL,
`name` text,
`query_text` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `versions`
--
CREATE TABLE `versions` (
`id` int NOT NULL,
`version_android` varchar(255) DEFAULT NULL,
`version_ios` varchar(255) DEFAULT NULL,
`version_android_ccsp` varchar(255) DEFAULT NULL,
`version_ios_ccsp` varchar(255) DEFAULT NULL,
`version_android_practice` varchar(255) DEFAULT NULL,
`version_ios_practice` varchar(255) DEFAULT NULL,
`certy_id` int DEFAULT NULL,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `videos`
--
CREATE TABLE `videos` (
`id` int NOT NULL,
`certi_id` int DEFAULT NULL,
`video_link` text,
`video_title` text,
`video_thumbnil` text,
`c_id` int DEFAULT NULL,
`d_id` int DEFAULT NULL,
`sd_id` text,
`topic_id` text,
`subtopic_ids` text,
`type` enum('FREE','PAID') DEFAULT NULL,
`video_type` enum('REQUIRED','OPTIONAL') DEFAULT NULL,
`transcript_link` text,
`viewed_users` text,
`point` int DEFAULT NULL,
`duration` text,
`chapters` text,
`qr_code` text,
`video_lesson_link` text,
`video_lesson_link_720p` text,
`video_lesson_link_480p` text,
`video_lesson_link_360p` text,
`video_lesson_link_240p` text,
`video_lesson_link_144p` text,
`topic_list` text,
`summary` text,
`sr_number` int DEFAULT '0',
`status` int DEFAULT '0',
`bkp_sd_id` text,
`is_mini_masterclass_video` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `video_disscussions`
--
CREATE TABLE `video_disscussions` (
`id` int NOT NULL,
`from` int DEFAULT NULL,
`to` int DEFAULT NULL,
`v_id` int DEFAULT NULL,
`message` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `video_mind_views`
--
CREATE TABLE `video_mind_views` (
`id` int NOT NULL,
`type_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`type` enum('MIND','VIDEO') DEFAULT NULL,
`view_percent` int DEFAULT '0',
`is_completed` int DEFAULT '0',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `video_mind_views`
--
INSERT INTO `video_mind_views` (`id`, `type_id`, `cohort_id`, `user_id`, `type`, `view_percent`, `is_completed`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 10:03:49', '2024-04-29 10:03:49'),
(2, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 10:06:45', '2024-04-29 10:06:45'),
(3, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 10:13:21', '2024-04-29 10:13:21'),
(4, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 10:16:40', '2024-04-29 10:16:40'),
(5, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 11:54:05', '2024-04-29 11:54:05'),
(6, 67, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 13:31:15', '2024-04-29 13:31:15'),
(7, 67, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 13:33:28', '2024-04-29 13:33:28'),
(8, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:03:13', '2024-04-29 14:03:13'),
(9, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:03:23', '2024-04-29 14:03:23'),
(10, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:04:45', '2024-04-29 14:04:45'),
(11, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:05:22', '2024-04-29 14:05:22'),
(12, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:08:21', '2024-04-29 14:08:21'),
(13, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:10:00', '2024-04-29 14:10:00'),
(14, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:11:27', '2024-04-29 14:11:27'),
(15, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:13:13', '2024-04-29 14:13:13'),
(16, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:14:01', '2024-04-29 14:14:01'),
(17, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:14:46', '2024-04-29 14:14:46'),
(18, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:15:55', '2024-04-29 14:15:55'),
(19, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:17:36', '2024-04-29 14:17:36'),
(20, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-29 14:18:54', '2024-04-29 14:18:54'),
(21, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-30 03:29:36', '2024-04-30 03:29:36'),
(22, 42, 386, 10473, 'MIND', 0, 0, 0, '2024-04-30 03:30:08', '2024-04-30 03:30:08'),
(23, 44, 386, 10473, 'MIND', 0, 0, 0, '2024-04-30 03:55:36', '2024-04-30 03:55:36'),
(24, 0, 258, 10473, 'VIDEO', 0, 0, 0, '2024-05-02 06:24:03', '2024-05-02 06:24:03'),
(25, 30, 258, 10473, 'MIND', 0, 0, 0, '2024-05-02 06:57:28', '2024-05-02 06:57:28'),
(26, 30, 258, 10473, 'MIND', 0, 0, 0, '2024-05-03 04:40:50', '2024-05-03 04:40:50'),
(27, 67, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:26:57', '2024-05-06 03:26:57'),
(28, 67, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:34:24', '2024-05-06 03:34:24'),
(29, 67, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:35:39', '2024-05-06 03:35:39'),
(30, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:38:09', '2024-05-06 03:38:09'),
(31, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:43:49', '2024-05-06 03:43:49'),
(32, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:45:19', '2024-05-06 03:45:19'),
(33, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:49:17', '2024-05-06 03:49:17'),
(34, 67, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:49:24', '2024-05-06 03:49:24'),
(35, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:51:18', '2024-05-06 03:51:18'),
(36, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:52:34', '2024-05-06 03:52:34'),
(37, 42, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:53:33', '2024-05-06 03:53:33'),
(38, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:56:20', '2024-05-06 03:56:20'),
(39, 45, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:56:29', '2024-05-06 03:56:29'),
(40, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:58:09', '2024-05-06 03:58:09'),
(41, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:58:36', '2024-05-06 03:58:36'),
(42, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:59:09', '2024-05-06 03:59:09'),
(43, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:59:38', '2024-05-06 03:59:38'),
(44, 67, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 03:59:46', '2024-05-06 03:59:46'),
(45, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 04:02:33', '2024-05-06 04:02:33'),
(46, 44, 258, 10498, 'MIND', 0, 0, 0, '2024-05-06 04:07:31', '2024-05-06 04:07:31');
-- --------------------------------------------------------
--
-- Table structure for table `video_notes`
--
CREATE TABLE `video_notes` (
`id` int NOT NULL,
`user_id` int DEFAULT NULL,
`video_id` int DEFAULT NULL,
`notes` text,
`notes_type` text,
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
-- --------------------------------------------------------
--
-- Table structure for table `video_section_views`
--
CREATE TABLE `video_section_views` (
`id` int NOT NULL,
`type_id` int DEFAULT NULL,
`cohort_id` int DEFAULT NULL,
`user_id` int DEFAULT NULL,
`name` text,
`is_completed` int DEFAULT '0',
`status` int DEFAULT '0',
`createdAt` datetime NOT NULL,
`updatedAt` datetime NOT NULL
) ENGINE=InnoDB DEFAULT CHARSET=utf8mb4 COLLATE=utf8mb4_0900_ai_ci;
--
-- Dumping data for table `video_section_views`
--
INSERT INTO `video_section_views` (`id`, `type_id`, `cohort_id`, `user_id`, `name`, `is_completed`, `status`, `createdAt`, `updatedAt`) VALUES
(1, 72929, 258, 10473, 'Meet your instructors!', 1, 0, '2024-05-02 06:49:37', '2024-05-02 06:49:37');
-- --------------------------------------------------------
--
-- Structure for view `cat_q`
--
DROP TABLE IF EXISTS `cat_q`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `cat_q` AS SELECT `d`.`id` AS `c_domain_id`, `d`.`domin_name` AS `c_domin_name`, `cq`.`id` AS `c_id`, `cq`.`test_id` AS `c_test_id`, `cq`.`title` AS `c_question`, `cq`.`d_id` AS `c_d_id`, `cq`.`sd_id` AS `c_sd_id`, `cq`.`topic_id` AS `c_topic_id`, `cq`.`answer` AS `c_answer`, `cq`.`ref_link` AS `c_ref_link`, `cq`.`youtube_link` AS `c_youtube_link`, `cq`.`bookpage_no` AS `c_bookpage_no`, `cq`.`blog_url` AS `c_blog_url`, `cq`.`status` AS `c_status`, `cq`.`createdAt` AS `c_createdAt`, `cq`.`updatedAt` AS `c_updatedAt`, `cq`.`description` AS `c_description` FROM (`domains` `d` left join `ketexamques` `cq` on((`d`.`id` = `cq`.`d_id`))) WHERE (`d`.`status` = 0) ;
-- --------------------------------------------------------
--
-- Structure for view `cq`
--
DROP TABLE IF EXISTS `cq`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `cq` AS SELECT `q`.`c_domain_id` AS `c_domain_id`, `q`.`c_test_id` AS `c_test_id`, `q`.`c_question` AS `c_question`, `kqa`.`KEQ_id` AS `KEQ_id`, `kqa`.`user_id` AS `c_user_id`, `q`.`c_sd_id` AS `c_sd_id`, `q`.`c_topic_id` AS `c_topic_id`, `q`.`c_ref_link` AS `c_ref_link`, `q`.`c_youtube_link` AS `c_youtube_link`, `q`.`c_blog_url` AS `c_blog_url`, `q`.`c_bookpage_no` AS `c_bookpage_no`, (case when (`kqa`.`ans` is null) then 'pending' when (`q`.`c_answer` = `kqa`.`ans`) then 'true' else 'false' end) AS `validation` FROM (`cat_q` `q` left join `ketexam_ans` `kqa` on((`q`.`c_id` = `kqa`.`KEQ_id`))) ;
-- --------------------------------------------------------
--
-- Structure for view `fq`
--
DROP TABLE IF EXISTS `fq`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `fq` AS SELECT `q`.`domain_id` AS `domain_id`, `q`.`ass_id` AS `ass_id`, `q`.`question` AS `question`, `kaqa`.`KAQ_id` AS `KAQ_id`, `kaqa`.`user_id` AS `user_id`, `q`.`sd_id` AS `sd_id`, `q`.`topic_id` AS `topic_id`, `q`.`ref_link` AS `ref_link`, `q`.`youtube_link` AS `youtube_link`, `q`.`blog_url` AS `blog_url`, `q`.`bookpage_no` AS `bookpage_no`, (case when (`kaqa`.`ans` is null) then 'pending' when (`q`.`answer` = `kaqa`.`ans`) then 'true' else 'false' end) AS `validation` FROM (`q` left join `know_ass_ques_ans` `kaqa` on((`q`.`id` = `kaqa`.`KAQ_id`))) ;
-- --------------------------------------------------------
--
-- Structure for view `pq`
--
DROP TABLE IF EXISTS `pq`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `pq` AS SELECT `q`.`p_domain_id` AS `p_domain_id`, `q`.`p_test_id` AS `p_test_id`, `q`.`p_question` AS `p_question`, `ptqa`.`PTQ_id` AS `PTQ_id`, `ptqa`.`user_id` AS `p_user_id`, `q`.`p_sd_id` AS `p_sd_id`, `q`.`p_topic_id` AS `p_topic_id`, `q`.`p_ref_link` AS `p_ref_link`, `q`.`p_youtube_link` AS `p_youtube_link`, `q`.`p_blog_url` AS `p_blog_url`, `q`.`p_bookpage_no` AS `p_bookpage_no`, (case when (`ptqa`.`ans` is null) then 'pending' when (`q`.`p_answer` = `ptqa`.`ans`) then 'true' else 'false' end) AS `validation` FROM (`prac_q` `q` left join `practice_ans` `ptqa` on((`q`.`p_id` = `ptqa`.`PTQ_id`))) ;
-- --------------------------------------------------------
--
-- Structure for view `prac_q`
--
DROP TABLE IF EXISTS `prac_q`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `prac_q` AS SELECT `d`.`id` AS `p_domain_id`, `d`.`domin_name` AS `p_domin_name`, `pq`.`id` AS `p_id`, `pq`.`test_id` AS `p_test_id`, `pq`.`title` AS `p_question`, `pq`.`d_id` AS `p_d_id`, `pq`.`sd_id` AS `p_sd_id`, `pq`.`topic_id` AS `p_topic_id`, `pq`.`answer` AS `p_answer`, `pq`.`ref_link` AS `p_ref_link`, `pq`.`youtube_link` AS `p_youtube_link`, `pq`.`bookpage_no` AS `p_bookpage_no`, `pq`.`blog_url` AS `p_blog_url`, `pq`.`status` AS `p_status`, `pq`.`createdAt` AS `p_createdAt`, `pq`.`updatedAt` AS `p_updatedAt`, `pq`.`description` AS `p_description` FROM (`domains` `d` left join `practiceques` `pq` on((`d`.`id` = `pq`.`d_id`))) WHERE (`d`.`status` = 0) ;
-- --------------------------------------------------------
--
-- Structure for view `q`
--
DROP TABLE IF EXISTS `q`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `q` AS SELECT `d`.`id` AS `domain_id`, `d`.`domin_name` AS `domin_name`, `kaq`.`id` AS `id`, `kaq`.`ass_id` AS `ass_id`, `kaq`.`question` AS `question`, `kaq`.`d_id` AS `d_id`, `kaq`.`sd_id` AS `sd_id`, `kaq`.`topic_id` AS `topic_id`, `kaq`.`answer` AS `answer`, `kaq`.`ref_link` AS `ref_link`, `kaq`.`youtube_link` AS `youtube_link`, `kaq`.`bookpage_no` AS `bookpage_no`, `kaq`.`blog_url` AS `blog_url`, `kaq`.`status` AS `status`, `kaq`.`createdAt` AS `createdAt`, `kaq`.`updatedAt` AS `updatedAt`, `kaq`.`description` AS `description` FROM (`domains` `d` left join `know_ass_ques` `kaq` on((`d`.`id` = `kaq`.`d_id`))) WHERE (`d`.`status` = 0) ;
-- --------------------------------------------------------
--
-- Structure for view `userstudyguid`
--
DROP TABLE IF EXISTS `userstudyguid`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `userstudyguid` AS SELECT `fq`.`domain_id` AS `domain_id`, `fq`.`ass_id` AS `ass_id`, `fq`.`question` AS `question`, `fq`.`KAQ_id` AS `KAQ_id`, `fq`.`sd_id` AS `sd_id`, `fq`.`topic_id` AS `topic_id`, `fq`.`ref_link` AS `ref_link`, `fq`.`youtube_link` AS `youtube_link`, `fq`.`blog_url` AS `blog_url`, `fq`.`user_id` AS `user_id`, `fq`.`bookpage_no` AS `bookpage_no`, `fq`.`validation` AS `validation`, `sd`.`id` AS `sd_ids`, `sd`.`subdomain_name` AS `subdomain_name`, `t`.`id` AS `topics_id`, `t`.`topic_name` AS `topic_name`, `t`.`description` AS `description`, `t`.`video_url` AS `video_url`, `ka`.`id` AS `knowass_id`, `ka`.`certi_id` AS `certi_id`, `ka`.`cource_id` AS `cource_id`, `ka`.`knowass_name` AS `knowass_name`, `ka`.`status` AS `status`, `ka`.`createdAt` AS `createdAt`, `ka`.`updatedAt` AS `updatedAt`, `ka`.`image` AS `image` FROM (((`fq` join `subdomains` `sd` on((`sd`.`id` = `fq`.`sd_id`))) join `topics` `t` on((`t`.`id` = `fq`.`topic_id`))) join `knowledge_asses` `ka` on((`ka`.`id` = `fq`.`ass_id`))) ORDER BY `fq`.`user_id` ASC ;
-- --------------------------------------------------------
--
-- Structure for view `userstudyguidc`
--
DROP TABLE IF EXISTS `userstudyguidc`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `userstudyguidc` AS SELECT `cq`.`c_domain_id` AS `domain_id`, `cq`.`c_test_id` AS `test_id`, `cq`.`c_question` AS `question`, `cq`.`KEQ_id` AS `KEQ_id`, `cq`.`c_sd_id` AS `sd_id`, `cq`.`c_topic_id` AS `topic_id`, `cq`.`c_ref_link` AS `ref_link`, `cq`.`c_youtube_link` AS `youtube_link`, `cq`.`c_blog_url` AS `blog_url`, `cq`.`c_user_id` AS `user_id`, `cq`.`c_bookpage_no` AS `bookpage_no`, `cq`.`validation` AS `validation`, `sd`.`id` AS `sd_ids`, `sd`.`subdomain_name` AS `subdomain_name`, `t`.`id` AS `topics_id`, `t`.`topic_name` AS `topic_name`, `t`.`description` AS `description`, `t`.`video_url` AS `video_url`, `ka`.`id` AS `ketexam_id`, `ka`.`certi_id` AS `certi_id`, `ka`.`course_id` AS `cource_id`, `ka`.`ketexam_name` AS `ketexam_name`, `ka`.`status` AS `status`, `ka`.`createdAt` AS `createdAt`, `ka`.`updatedAt` AS `updatedAt` FROM (((`cq` join `subdomains` `sd` on((`sd`.`id` = `cq`.`c_sd_id`))) join `topics` `t` on((`t`.`id` = `cq`.`c_topic_id`))) join `ketexamtests` `ka` on((`ka`.`id` = `cq`.`c_test_id`))) ORDER BY `cq`.`c_user_id` ASC ;
-- --------------------------------------------------------
--
-- Structure for view `userstudyguidp`
--
DROP TABLE IF EXISTS `userstudyguidp`;
CREATE ALGORITHM=UNDEFINED DEFINER=`root`@`localhost` SQL SECURITY DEFINER VIEW `userstudyguidp` AS SELECT `pq`.`p_domain_id` AS `domain_id`, `pq`.`p_test_id` AS `test_id`, `pq`.`p_question` AS `question`, `pq`.`PTQ_id` AS `PTQ_id`, `pq`.`p_sd_id` AS `sd_id`, `pq`.`p_topic_id` AS `topic_id`, `pq`.`p_ref_link` AS `ref_link`, `pq`.`p_youtube_link` AS `youtube_link`, `pq`.`p_blog_url` AS `blog_url`, `pq`.`p_user_id` AS `user_id`, `pq`.`p_bookpage_no` AS `bookpage_no`, `pq`.`validation` AS `validation`, `sd`.`id` AS `sd_ids`, `sd`.`subdomain_name` AS `subdomain_name`, `t`.`id` AS `topics_id`, `t`.`topic_name` AS `topic_name`, `t`.`description` AS `description`, `t`.`video_url` AS `video_url`, `ka`.`id` AS `ketexam_id`, `ka`.`certi_id` AS `certi_id`, `ka`.`course_id` AS `cource_id`, `ka`.`practice_name` AS `practice_name`, `ka`.`status` AS `status`, `ka`.`createdAt` AS `createdAt`, `ka`.`updatedAt` AS `updatedAt` FROM (((`pq` join `subdomains` `sd` on((`sd`.`id` = `pq`.`p_sd_id`))) join `topics` `t` on((`t`.`id` = `pq`.`p_topic_id`))) join `practicetests` `ka` on((`ka`.`id` = `pq`.`p_test_id`))) ORDER BY `pq`.`p_user_id` ASC ;
--
-- Indexes for dumped tables
--
--
-- Indexes for table `access_durations`
--
ALTER TABLE `access_durations`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `access_masters`
--
ALTER TABLE `access_masters`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `acronyms`
--
ALTER TABLE `acronyms`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `acronyms_short_name_unique` (`short_name`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `activity_trackers`
--
ALTER TABLE `activity_trackers`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `admin_logs`
--
ALTER TABLE `admin_logs`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `ai_assigned_questions`
--
ALTER TABLE `ai_assigned_questions`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `ai_questions`
--
ALTER TABLE `ai_questions`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `d_id` (`d_id`);
--
-- Indexes for table `ai_question_feedbacks`
--
ALTER TABLE `ai_question_feedbacks`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `ai_users`
--
ALTER TABLE `ai_users`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `ai_users_email_unique` (`email`);
--
-- Indexes for table `all_live_events`
--
ALTER TABLE `all_live_events`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `app_nav_settings`
--
ALTER TABLE `app_nav_settings`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `app_supports`
--
ALTER TABLE `app_supports`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `authy_masters`
--
ALTER TABLE `authy_masters`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `books`
--
ALTER TABLE `books`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `bucket_uploads`
--
ALTER TABLE `bucket_uploads`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `card_views`
--
ALTER TABLE `card_views`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `certificates`
--
ALTER TABLE `certificates`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `certificates_certificate_name_unique` (`certificate_name`);
--
-- Indexes for table `chattings`
--
ALTER TABLE `chattings`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `clientcohorts`
--
ALTER TABLE `clientcohorts`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `client_logs`
--
ALTER TABLE `client_logs`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `cohorts`
--
ALTER TABLE `cohorts`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `cohort_schedules`
--
ALTER TABLE `cohort_schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `companies`
--
ALTER TABLE `companies`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `cources`
--
ALTER TABLE `cources`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `cources_course_name_unique` (`course_name`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `ctestcomplates`
--
ALTER TABLE `ctestcomplates`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `discussions`
--
ALTER TABLE `discussions`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `domains`
--
ALTER TABLE `domains`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `domains_domin_name_unique` (`domin_name`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `email_templates`
--
ALTER TABLE `email_templates`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `enrollusers`
--
ALTER TABLE `enrollusers`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `event_recordings`
--
ALTER TABLE `event_recordings`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `failed_emails`
--
ALTER TABLE `failed_emails`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `flashans_offlines`
--
ALTER TABLE `flashans_offlines`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `flashapp_syncs`
--
ALTER TABLE `flashapp_syncs`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `flashcards`
--
ALTER TABLE `flashcards`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`),
ADD KEY `topic_id` (`topic_id`);
--
-- Indexes for table `flashcard_offlines`
--
ALTER TABLE `flashcard_offlines`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `flashcard_reviews`
--
ALTER TABLE `flashcard_reviews`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `flash_card_ans`
--
ALTER TABLE `flash_card_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `hybrid_classes`
--
ALTER TABLE `hybrid_classes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `hybrid_schedules`
--
ALTER TABLE `hybrid_schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `hybrid_templates`
--
ALTER TABLE `hybrid_templates`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `hybrid_templates_schedules`
--
ALTER TABLE `hybrid_templates_schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `ketexamques`
--
ALTER TABLE `ketexamques`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `test_id` (`test_id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`);
--
-- Indexes for table `ketexamtests`
--
ALTER TABLE `ketexamtests`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `ketexamtests_ketexam_name_unique` (`ketexam_name`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `ketexam_ans`
--
ALTER TABLE `ketexam_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `knowcompletes`
--
ALTER TABLE `knowcompletes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `knowledge_asses`
--
ALTER TABLE `knowledge_asses`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `know_ass_ques`
--
ALTER TABLE `know_ass_ques`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`);
--
-- Indexes for table `know_ass_ques_ans`
--
ALTER TABLE `know_ass_ques_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `livequestions`
--
ALTER TABLE `livequestions`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`);
--
-- Indexes for table `livequestion_ans`
--
ALTER TABLE `livequestion_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `livetests`
--
ALTER TABLE `livetests`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `live_events`
--
ALTER TABLE `live_events`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `login_logs`
--
ALTER TABLE `login_logs`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `master_plans`
--
ALTER TABLE `master_plans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `meetings`
--
ALTER TABLE `meetings`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `meeting_chats`
--
ALTER TABLE `meeting_chats`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `mind_maps`
--
ALTER TABLE `mind_maps`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `mini_master_classes`
--
ALTER TABLE `mini_master_classes`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `mini_master_class_kaq_ans`
--
ALTER TABLE `mini_master_class_kaq_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `mini_master_class_ka_completes`
--
ALTER TABLE `mini_master_class_ka_completes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `mini_master_class_ptq_ans`
--
ALTER TABLE `mini_master_class_ptq_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `mini_master_class_pt_completes`
--
ALTER TABLE `mini_master_class_pt_completes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `mini_master_completed_classes`
--
ALTER TABLE `mini_master_completed_classes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `notes`
--
ALTER TABLE `notes`
ADD PRIMARY KEY (`id`),
ADD KEY `domain_id` (`domain_id`);
--
-- Indexes for table `notifications`
--
ALTER TABLE `notifications`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `notification_settings`
--
ALTER TABLE `notification_settings`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `onbordings`
--
ALTER TABLE `onbordings`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `password_resets`
--
ALTER TABLE `password_resets`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `payment_transactions`
--
ALTER TABLE `payment_transactions`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `plans`
--
ALTER TABLE `plans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `plan_wise_accesses`
--
ALTER TABLE `plan_wise_accesses`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `points`
--
ALTER TABLE `points`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `practiceapp_ans`
--
ALTER TABLE `practiceapp_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `practiceapp_lastans`
--
ALTER TABLE `practiceapp_lastans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `practiceques`
--
ALTER TABLE `practiceques`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `test_id` (`test_id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`);
--
-- Indexes for table `practicetests`
--
ALTER TABLE `practicetests`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `practicetests_practice_name_unique` (`practice_name`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `practice_ans`
--
ALTER TABLE `practice_ans`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `practice_appques`
--
ALTER TABLE `practice_appques`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `prappans_offlines`
--
ALTER TABLE `prappans_offlines`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `ptestcomplates`
--
ALTER TABLE `ptestcomplates`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `quedb_updates`
--
ALTER TABLE `quedb_updates`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`),
ADD KEY `queid` (`queid`);
--
-- Indexes for table `question_discussions`
--
ALTER TABLE `question_discussions`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `question_notes`
--
ALTER TABLE `question_notes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `references`
--
ALTER TABLE `references`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`),
ADD KEY `subtopic_id` (`subtopic_id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`),
ADD KEY `book_id` (`book_id`);
--
-- Indexes for table `results`
--
ALTER TABLE `results`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `roles`
--
ALTER TABLE `roles`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `schedules`
--
ALTER TABLE `schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `schedule_times`
--
ALTER TABLE `schedule_times`
ADD PRIMARY KEY (`id`),
ADD KEY `cohort_id` (`cohort_id`),
ADD KEY `template_id` (`template_id`);
--
-- Indexes for table `scores`
--
ALTER TABLE `scores`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `selfpaced_class_all_user_schedules`
--
ALTER TABLE `selfpaced_class_all_user_schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `self_paceds`
--
ALTER TABLE `self_paceds`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `self_paced_hours`
--
ALTER TABLE `self_paced_hours`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `self_paced_materials`
--
ALTER TABLE `self_paced_materials`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `self_paced_one_times`
--
ALTER TABLE `self_paced_one_times`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `self_paced_schedules`
--
ALTER TABLE `self_paced_schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `self_paced_subscriptions`
--
ALTER TABLE `self_paced_subscriptions`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`);
--
-- Indexes for table `shorturls`
--
ALTER TABLE `shorturls`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `sockets`
--
ALTER TABLE `sockets`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `study_materials`
--
ALTER TABLE `study_materials`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `topic_id` (`topic_id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `study_mat_feedbacks`
--
ALTER TABLE `study_mat_feedbacks`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `subdomains`
--
ALTER TABLE `subdomains`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `subtopics`
--
ALTER TABLE `subtopics`
ADD PRIMARY KEY (`id`),
ADD KEY `topic_id` (`topic_id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `take_surveys`
--
ALTER TABLE `take_surveys`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `teacher_accesses`
--
ALTER TABLE `teacher_accesses`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `templates`
--
ALTER TABLE `templates`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `templates_schedules`
--
ALTER TABLE `templates_schedules`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `test_logs`
--
ALTER TABLE `test_logs`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `topics`
--
ALTER TABLE `topics`
ADD PRIMARY KEY (`id`),
ADD KEY `d_id` (`d_id`),
ADD KEY `sd_id` (`sd_id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `cource_id` (`cource_id`);
--
-- Indexes for table `users`
--
ALTER TABLE `users`
ADD PRIMARY KEY (`id`),
ADD UNIQUE KEY `users_email_unique` (`email`),
ADD UNIQUE KEY `users_aliasname_unique` (`aliasname`);
--
-- Indexes for table `user_logs`
--
ALTER TABLE `user_logs`
ADD PRIMARY KEY (`id`),
ADD KEY `user_id` (`user_id`);
--
-- Indexes for table `variables`
--
ALTER TABLE `variables`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `versions`
--
ALTER TABLE `versions`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `videos`
--
ALTER TABLE `videos`
ADD PRIMARY KEY (`id`),
ADD KEY `certi_id` (`certi_id`),
ADD KEY `c_id` (`c_id`),
ADD KEY `d_id` (`d_id`);
--
-- Indexes for table `video_disscussions`
--
ALTER TABLE `video_disscussions`
ADD PRIMARY KEY (`id`),
ADD KEY `from` (`from`);
--
-- Indexes for table `video_mind_views`
--
ALTER TABLE `video_mind_views`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `video_notes`
--
ALTER TABLE `video_notes`
ADD PRIMARY KEY (`id`);
--
-- Indexes for table `video_section_views`
--
ALTER TABLE `video_section_views`
ADD PRIMARY KEY (`id`);
--
-- AUTO_INCREMENT for dumped tables
--
--
-- AUTO_INCREMENT for table `access_durations`
--
ALTER TABLE `access_durations`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=2158;
--
-- AUTO_INCREMENT for table `access_masters`
--
ALTER TABLE `access_masters`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `acronyms`
--
ALTER TABLE `acronyms`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=213;
--
-- AUTO_INCREMENT for table `activity_trackers`
--
ALTER TABLE `activity_trackers`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=12044;
--
-- AUTO_INCREMENT for table `admin_logs`
--
ALTER TABLE `admin_logs`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ai_assigned_questions`
--
ALTER TABLE `ai_assigned_questions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ai_questions`
--
ALTER TABLE `ai_questions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ai_question_feedbacks`
--
ALTER TABLE `ai_question_feedbacks`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ai_users`
--
ALTER TABLE `ai_users`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `all_live_events`
--
ALTER TABLE `all_live_events`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `app_nav_settings`
--
ALTER TABLE `app_nav_settings`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=2;
--
-- AUTO_INCREMENT for table `app_supports`
--
ALTER TABLE `app_supports`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=9;
--
-- AUTO_INCREMENT for table `authy_masters`
--
ALTER TABLE `authy_masters`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=3628;
--
-- AUTO_INCREMENT for table `books`
--
ALTER TABLE `books`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=27;
--
-- AUTO_INCREMENT for table `bucket_uploads`
--
ALTER TABLE `bucket_uploads`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `card_views`
--
ALTER TABLE `card_views`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `certificates`
--
ALTER TABLE `certificates`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=73;
--
-- AUTO_INCREMENT for table `chattings`
--
ALTER TABLE `chattings`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `clientcohorts`
--
ALTER TABLE `clientcohorts`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `client_logs`
--
ALTER TABLE `client_logs`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `cohorts`
--
ALTER TABLE `cohorts`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=10474;
--
-- AUTO_INCREMENT for table `cohort_schedules`
--
ALTER TABLE `cohort_schedules`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=28828;
--
-- AUTO_INCREMENT for table `companies`
--
ALTER TABLE `companies`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=38;
--
-- AUTO_INCREMENT for table `cources`
--
ALTER TABLE `cources`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=2;
--
-- AUTO_INCREMENT for table `ctestcomplates`
--
ALTER TABLE `ctestcomplates`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `discussions`
--
ALTER TABLE `discussions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `domains`
--
ALTER TABLE `domains`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=31;
--
-- AUTO_INCREMENT for table `email_templates`
--
ALTER TABLE `email_templates`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=4;
--
-- AUTO_INCREMENT for table `enrollusers`
--
ALTER TABLE `enrollusers`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `event_recordings`
--
ALTER TABLE `event_recordings`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `failed_emails`
--
ALTER TABLE `failed_emails`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `flashans_offlines`
--
ALTER TABLE `flashans_offlines`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `flashapp_syncs`
--
ALTER TABLE `flashapp_syncs`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `flashcards`
--
ALTER TABLE `flashcards`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `flashcard_offlines`
--
ALTER TABLE `flashcard_offlines`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `flashcard_reviews`
--
ALTER TABLE `flashcard_reviews`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=3;
--
-- AUTO_INCREMENT for table `flash_card_ans`
--
ALTER TABLE `flash_card_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `hybrid_classes`
--
ALTER TABLE `hybrid_classes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `hybrid_schedules`
--
ALTER TABLE `hybrid_schedules`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `hybrid_templates`
--
ALTER TABLE `hybrid_templates`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `hybrid_templates_schedules`
--
ALTER TABLE `hybrid_templates_schedules`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ketexamques`
--
ALTER TABLE `ketexamques`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ketexamtests`
--
ALTER TABLE `ketexamtests`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=63;
--
-- AUTO_INCREMENT for table `ketexam_ans`
--
ALTER TABLE `ketexam_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `knowcompletes`
--
ALTER TABLE `knowcompletes`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=7;
--
-- AUTO_INCREMENT for table `knowledge_asses`
--
ALTER TABLE `knowledge_asses`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=82;
--
-- AUTO_INCREMENT for table `know_ass_ques`
--
ALTER TABLE `know_ass_ques`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=1946;
--
-- AUTO_INCREMENT for table `know_ass_ques_ans`
--
ALTER TABLE `know_ass_ques_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=113;
--
-- AUTO_INCREMENT for table `livequestions`
--
ALTER TABLE `livequestions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `livequestion_ans`
--
ALTER TABLE `livequestion_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `livetests`
--
ALTER TABLE `livetests`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `live_events`
--
ALTER TABLE `live_events`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=466;
--
-- AUTO_INCREMENT for table `login_logs`
--
ALTER TABLE `login_logs`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=52;
--
-- AUTO_INCREMENT for table `master_plans`
--
ALTER TABLE `master_plans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `meetings`
--
ALTER TABLE `meetings`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `meeting_chats`
--
ALTER TABLE `meeting_chats`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `mind_maps`
--
ALTER TABLE `mind_maps`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=72;
--
-- AUTO_INCREMENT for table `mini_master_classes`
--
ALTER TABLE `mini_master_classes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `mini_master_class_kaq_ans`
--
ALTER TABLE `mini_master_class_kaq_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `mini_master_class_ka_completes`
--
ALTER TABLE `mini_master_class_ka_completes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `mini_master_class_ptq_ans`
--
ALTER TABLE `mini_master_class_ptq_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `mini_master_class_pt_completes`
--
ALTER TABLE `mini_master_class_pt_completes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `mini_master_completed_classes`
--
ALTER TABLE `mini_master_completed_classes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `notes`
--
ALTER TABLE `notes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `notifications`
--
ALTER TABLE `notifications`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `notification_settings`
--
ALTER TABLE `notification_settings`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=2;
--
-- AUTO_INCREMENT for table `onbordings`
--
ALTER TABLE `onbordings`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=13;
--
-- AUTO_INCREMENT for table `password_resets`
--
ALTER TABLE `password_resets`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `payment_transactions`
--
ALTER TABLE `payment_transactions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `plans`
--
ALTER TABLE `plans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `plan_wise_accesses`
--
ALTER TABLE `plan_wise_accesses`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `points`
--
ALTER TABLE `points`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `practiceapp_ans`
--
ALTER TABLE `practiceapp_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `practiceapp_lastans`
--
ALTER TABLE `practiceapp_lastans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `practiceques`
--
ALTER TABLE `practiceques`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=335;
--
-- AUTO_INCREMENT for table `practicetests`
--
ALTER TABLE `practicetests`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=79;
--
-- AUTO_INCREMENT for table `practice_ans`
--
ALTER TABLE `practice_ans`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `practice_appques`
--
ALTER TABLE `practice_appques`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `prappans_offlines`
--
ALTER TABLE `prappans_offlines`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `ptestcomplates`
--
ALTER TABLE `ptestcomplates`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `quedb_updates`
--
ALTER TABLE `quedb_updates`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `question_discussions`
--
ALTER TABLE `question_discussions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `question_notes`
--
ALTER TABLE `question_notes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `references`
--
ALTER TABLE `references`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=3793;
--
-- AUTO_INCREMENT for table `results`
--
ALTER TABLE `results`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `roles`
--
ALTER TABLE `roles`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `schedules`
--
ALTER TABLE `schedules`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `schedule_times`
--
ALTER TABLE `schedule_times`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `scores`
--
ALTER TABLE `scores`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=14;
--
-- AUTO_INCREMENT for table `selfpaced_class_all_user_schedules`
--
ALTER TABLE `selfpaced_class_all_user_schedules`
MODIFY `id` bigint NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=212730;
--
-- AUTO_INCREMENT for table `self_paceds`
--
ALTER TABLE `self_paceds`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=33;
--
-- AUTO_INCREMENT for table `self_paced_hours`
--
ALTER TABLE `self_paced_hours`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=2;
--
-- AUTO_INCREMENT for table `self_paced_materials`
--
ALTER TABLE `self_paced_materials`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=73173;
--
-- AUTO_INCREMENT for table `self_paced_one_times`
--
ALTER TABLE `self_paced_one_times`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=40;
--
-- AUTO_INCREMENT for table `self_paced_schedules`
--
ALTER TABLE `self_paced_schedules`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=21633;
--
-- AUTO_INCREMENT for table `self_paced_subscriptions`
--
ALTER TABLE `self_paced_subscriptions`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=43;
--
-- AUTO_INCREMENT for table `shorturls`
--
ALTER TABLE `shorturls`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `sockets`
--
ALTER TABLE `sockets`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `study_materials`
--
ALTER TABLE `study_materials`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=299;
--
-- AUTO_INCREMENT for table `study_mat_feedbacks`
--
ALTER TABLE `study_mat_feedbacks`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `subdomains`
--
ALTER TABLE `subdomains`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=194;
--
-- AUTO_INCREMENT for table `subtopics`
--
ALTER TABLE `subtopics`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `take_surveys`
--
ALTER TABLE `take_surveys`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `teacher_accesses`
--
ALTER TABLE `teacher_accesses`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `templates`
--
ALTER TABLE `templates`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `templates_schedules`
--
ALTER TABLE `templates_schedules`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `test_logs`
--
ALTER TABLE `test_logs`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=21;
--
-- AUTO_INCREMENT for table `topics`
--
ALTER TABLE `topics`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=1003;
--
-- AUTO_INCREMENT for table `users`
--
ALTER TABLE `users`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=10510;
--
-- AUTO_INCREMENT for table `user_logs`
--
ALTER TABLE `user_logs`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `variables`
--
ALTER TABLE `variables`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `versions`
--
ALTER TABLE `versions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `videos`
--
ALTER TABLE `videos`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `video_disscussions`
--
ALTER TABLE `video_disscussions`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `video_mind_views`
--
ALTER TABLE `video_mind_views`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=47;
--
-- AUTO_INCREMENT for table `video_notes`
--
ALTER TABLE `video_notes`
MODIFY `id` int NOT NULL AUTO_INCREMENT;
--
-- AUTO_INCREMENT for table `video_section_views`
--
ALTER TABLE `video_section_views`
MODIFY `id` int NOT NULL AUTO_INCREMENT, AUTO_INCREMENT=2;
--
-- Constraints for dumped tables
--
--
-- Constraints for table `acronyms`
--
ALTER TABLE `acronyms`
ADD CONSTRAINT `acronyms_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `ai_questions`
--
ALTER TABLE `ai_questions`
ADD CONSTRAINT `ai_questions_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `ai_questions_ibfk_2` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `app_supports`
--
ALTER TABLE `app_supports`
ADD CONSTRAINT `app_supports_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `books`
--
ALTER TABLE `books`
ADD CONSTRAINT `books_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `chattings`
--
ALTER TABLE `chattings`
ADD CONSTRAINT `chattings_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `cohorts`
--
ALTER TABLE `cohorts`
ADD CONSTRAINT `cohorts_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `cohorts_ibfk_2` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `cources`
--
ALTER TABLE `cources`
ADD CONSTRAINT `cources_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `domains`
--
ALTER TABLE `domains`
ADD CONSTRAINT `domains_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `domains_ibfk_2` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `email_templates`
--
ALTER TABLE `email_templates`
ADD CONSTRAINT `email_templates_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `flashcards`
--
ALTER TABLE `flashcards`
ADD CONSTRAINT `flashcards_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `flashcards_ibfk_2` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `flashcards_ibfk_3` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `flashcards_ibfk_4` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `flashcards_ibfk_5` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `hybrid_templates`
--
ALTER TABLE `hybrid_templates`
ADD CONSTRAINT `hybrid_templates_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `ketexamques`
--
ALTER TABLE `ketexamques`
ADD CONSTRAINT `ketexamques_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `ketexamques_ibfk_2` FOREIGN KEY (`test_id`) REFERENCES `ketexamtests` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `ketexamques_ibfk_3` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `ketexamques_ibfk_4` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `ketexamques_ibfk_5` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `ketexamtests`
--
ALTER TABLE `ketexamtests`
ADD CONSTRAINT `ketexamtests_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `knowledge_asses`
--
ALTER TABLE `knowledge_asses`
ADD CONSTRAINT `knowledge_asses_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `knowledge_asses_ibfk_2` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `know_ass_ques`
--
ALTER TABLE `know_ass_ques`
ADD CONSTRAINT `know_ass_ques_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `know_ass_ques_ibfk_2` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `know_ass_ques_ibfk_3` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `know_ass_ques_ibfk_4` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `livequestions`
--
ALTER TABLE `livequestions`
ADD CONSTRAINT `livequestions_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `livequestions_ibfk_2` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `livequestions_ibfk_3` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `livequestions_ibfk_4` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `livetests`
--
ALTER TABLE `livetests`
ADD CONSTRAINT `livetests_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `live_events`
--
ALTER TABLE `live_events`
ADD CONSTRAINT `live_events_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `login_logs`
--
ALTER TABLE `login_logs`
ADD CONSTRAINT `login_logs_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `meeting_chats`
--
ALTER TABLE `meeting_chats`
ADD CONSTRAINT `meeting_chats_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `mind_maps`
--
ALTER TABLE `mind_maps`
ADD CONSTRAINT `mind_maps_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `mind_maps_ibfk_2` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `mini_master_classes`
--
ALTER TABLE `mini_master_classes`
ADD CONSTRAINT `mini_master_classes_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `notes`
--
ALTER TABLE `notes`
ADD CONSTRAINT `notes_ibfk_1` FOREIGN KEY (`domain_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `payment_transactions`
--
ALTER TABLE `payment_transactions`
ADD CONSTRAINT `payment_transactions_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `practiceques`
--
ALTER TABLE `practiceques`
ADD CONSTRAINT `practiceques_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practiceques_ibfk_2` FOREIGN KEY (`test_id`) REFERENCES `practicetests` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practiceques_ibfk_3` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practiceques_ibfk_4` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practiceques_ibfk_5` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `practicetests`
--
ALTER TABLE `practicetests`
ADD CONSTRAINT `practicetests_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `practice_appques`
--
ALTER TABLE `practice_appques`
ADD CONSTRAINT `practice_appques_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practice_appques_ibfk_2` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practice_appques_ibfk_3` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practice_appques_ibfk_4` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `practice_appques_ibfk_5` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `quedb_updates`
--
ALTER TABLE `quedb_updates`
ADD CONSTRAINT `quedb_updates_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `quedb_updates_ibfk_2` FOREIGN KEY (`queid`) REFERENCES `practice_appques` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `question_discussions`
--
ALTER TABLE `question_discussions`
ADD CONSTRAINT `question_discussions_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `references`
--
ALTER TABLE `references`
ADD CONSTRAINT `references_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `references_ibfk_2` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `references_ibfk_3` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `references_ibfk_4` FOREIGN KEY (`subtopic_id`) REFERENCES `subtopics` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `references_ibfk_5` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `references_ibfk_6` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `references_ibfk_7` FOREIGN KEY (`book_id`) REFERENCES `books` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `schedule_times`
--
ALTER TABLE `schedule_times`
ADD CONSTRAINT `schedule_times_ibfk_1` FOREIGN KEY (`cohort_id`) REFERENCES `cohorts` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `schedule_times_ibfk_2` FOREIGN KEY (`template_id`) REFERENCES `templates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `self_paceds`
--
ALTER TABLE `self_paceds`
ADD CONSTRAINT `self_paceds_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `self_paced_one_times`
--
ALTER TABLE `self_paced_one_times`
ADD CONSTRAINT `self_paced_one_times_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `self_paced_subscriptions`
--
ALTER TABLE `self_paced_subscriptions`
ADD CONSTRAINT `self_paced_subscriptions_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `study_materials`
--
ALTER TABLE `study_materials`
ADD CONSTRAINT `study_materials_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `study_materials_ibfk_2` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `study_materials_ibfk_3` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `study_materials_ibfk_4` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `study_materials_ibfk_5` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `subdomains`
--
ALTER TABLE `subdomains`
ADD CONSTRAINT `subdomains_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `subdomains_ibfk_2` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `subdomains_ibfk_3` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `subtopics`
--
ALTER TABLE `subtopics`
ADD CONSTRAINT `subtopics_ibfk_1` FOREIGN KEY (`topic_id`) REFERENCES `topics` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `subtopics_ibfk_2` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `subtopics_ibfk_3` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `subtopics_ibfk_4` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `teacher_accesses`
--
ALTER TABLE `teacher_accesses`
ADD CONSTRAINT `teacher_accesses_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `templates`
--
ALTER TABLE `templates`
ADD CONSTRAINT `templates_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `templates_ibfk_2` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `test_logs`
--
ALTER TABLE `test_logs`
ADD CONSTRAINT `test_logs_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `topics`
--
ALTER TABLE `topics`
ADD CONSTRAINT `topics_ibfk_1` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `topics_ibfk_2` FOREIGN KEY (`sd_id`) REFERENCES `subdomains` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `topics_ibfk_3` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `topics_ibfk_4` FOREIGN KEY (`cource_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `user_logs`
--
ALTER TABLE `user_logs`
ADD CONSTRAINT `user_logs_ibfk_1` FOREIGN KEY (`user_id`) REFERENCES `users` (`id`) ON DELETE SET NULL ON UPDATE CASCADE;
--
-- Constraints for table `videos`
--
ALTER TABLE `videos`
ADD CONSTRAINT `videos_ibfk_1` FOREIGN KEY (`certi_id`) REFERENCES `certificates` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `videos_ibfk_2` FOREIGN KEY (`c_id`) REFERENCES `cources` (`id`) ON UPDATE CASCADE,
ADD CONSTRAINT `videos_ibfk_3` FOREIGN KEY (`d_id`) REFERENCES `domains` (`id`) ON UPDATE CASCADE;
--
-- Constraints for table `video_disscussions`
--
ALTER TABLE `video_disscussions`
ADD CONSTRAINT `video_disscussions_ibfk_1` FOREIGN KEY (`from`) REFERENCES `users` (`id`) ON UPDATE CASCADE;
COMMIT;
/*!40101 SET CHARACTER_SET_CLIENT=@OLD_CHARACTER_SET_CLIENT */;
/*!40101 SET CHARACTER_SET_RESULTS=@OLD_CHARACTER_SET_RESULTS */;
/*!40101 SET COLLATION_CONNECTION=@OLD_COLLATION_CONNECTION */;