Complete Linux Security & Hardening with Practical Examples

The Best Linux Security Course that prepare you to protects your Systems from attacks by hackers. Helps in RHCSA & RHCE

در دوره Complete Linux Security & Hardening with Practical Examples نه تنها مفاهیم و دستورالعمل های امنیتی را به شما آموزش می دهد که سرور لینوکس شما را امن نگه دارد، بلکه شما را با اقدامات قدرتمندسازی گام به گام آشنا می کند. در پایان این دوره، شما می توانید امنیت هر سیستم لینوکس را بهبود ببخشید. شما ضعف های امنیتی سیستم عامل لینوکس را یاد خواهید گرفت و دستورالعمل های گام به گام در مورد چگونگی محافظت از این ضعف ها ارائه می شود. همچنین در این دوره شما با مفهوم امنیت حالت تک کاربر،Single User Mode و Blank Passwords،غیر فعال کردن Control Alt Delete، امنیت حساب، پیکربندی PAM، امنیت رمز عبور،کنترل حساب دسترسی، امنیت با نوع حساب، امنیت شبکه، مبانی لینوکس فایروال ،پیکربندی فایروال از خط فرمان، مشخصات قوانین فایروال، امنیت سیستم فایل،مجوزهای فایل و دایرکتوری، ویژگی های فایل، ACL ها و غیره آشنا می شوید.

لینک دانلود دوره آموزشی Complete Linux Security & Hardening with Practical Examples

 

حجم: 3.01 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم

رمز فايل: technet24.ir

Date: 2021
Price: $129.99
Created by: Imran Afzal
Language: English+ Subtitle
Publisher: Udemy
Duration: 16 hours

What you’ll learn

  • By the end of this course you will be able to apply most of the security measures in your Linux environment
  • You will be able to pass the Redhat Certified Engineer exam (EX300)
  • You will reduce the risk of your Linux system being hacked or attacked
  • You will have expert knowledge of Linux account and system securities

If you have basic understanding of Linux and want to enhance your skill in Linux security and system hardening then this course is perfect fit for you.  Many security policies and standards require system administrators to address specific user authentication concerns, application of updates, system auditing and logging, file system integrity, and more. This course provides strategies for addressing specific policy and configuration concerns. This course is intended to develop the skills needed to ensure data integrity on computer systems for organizations with high security standards.

I have 35,000+ students on Udemy platform and many of them are able to secure their dream job in IT field just by taking my courses.  I always start with basic and then dive into advance level

This course is best for someone who:

  • wants to learn almost everything about Linux security
  • wants to step-up in his/her career
  • is looking for a job in Linux
  • needs technical guidance on how to enhance the security of Linux systems
  • is responsible for implementing security policy requirements on Linux systems consistently and in a reproducible way
  • must be able to demonstrate that Linux systems meet security policy requirements
  • maintains continued adherence to security requirements, including management of security-critical operating system/software updates

===================================================================================

Overview of the course:

There are total of 10 sections in this course

Section 1 – Introduction and Course Overview

  • Course Overview
  • Download Syllabus

Section 2 – Security Concepts

  • What is Security and OS Hardening?
  • Comparing House Security with Computer Security
  • Securing All Operating Systems
  • Importance of Linux Security
  • Security Implementation Tools
  • Type of Security Breach
  • Quiz, Handouts and Homework

Section 3 – Lab Setup (optional)

  • What is VirtualBox?
  • Installing Oracle VirtualBox
  • Creating First Virtual Machine
  • Linux Installation

Section 4 – Securing User Environment

  • Understanding /etc/passwd, /etc/group and /etc/shadow
  • The /etc/login.def File
  • Create User Account and Change Password
  • Change Password Parameters
  • Set Password Policy
  • Lock or Disable User Accounts Automatically
  • Lock or Disable User Accounts Manually
  • Lock User Account After 3 Failed Attempts
  • Restrict root Login
  • Disable SSH Access for a Specific User
  • Implement UID/GID Policy
  • Centralized Authentication Service
  • sudo Access
  • Monitor User Activity

Section 5 – PAM (Pluggable Authentication Module)

  • What is PAM?
  • The Importance of PAM
  • The PAM Configuration Files Format
  • PAM Config File – Module Interfaces
  • Account Access Through PAM
  • PAM Config File – Control Flags
  • PAM Config File – Modules (SO)
  • PAM Aware Services and Stacks

Section 6 – Securing Linux Filesystem

  • Linux File Types
  • Linux File Attributes
  • Linux File Ownership and Permissions
  • Changing File Permission
  • Changing File Ownership
  • Access Control List (ACL)

Section 7 – Securing Linux System

  • Message of the Day and customizing message of the day
  • Physical Server Security
  • Remove Unnecessary or Orphan Packages
  • Keep Kernel and System Up to Date
  • Stop and Disable Unwanted Services
  • Separate Disk Partitions
  • Disable Ctrl+Alt+Delete
  • Running One Service per System
  • Change Default Console Passwords
  • Disable USB Stick Detection
  • Enable Network Time Protocol (NTP or Chronyd)
  • Lockdown Cronjobs
  • Change SSH Ports
  • SELinux (longest lecture and lab)
  • Backups

Section 8 – Securing Linux System Network

  • Introduction to Firewall
  • iptables (tables, chains and targets)
  • iptables (practical examples)
  • Firewall (firewalld)
  • firewalld (Practical Examples)
  • firewalld (GUI)
  • Encrypt Incoming and Outgoing Traffic
  • SSH vs. Telnet
  • Turn Off IPV6 (If not in use)

Section 9 – Securing Environment Around Linux

  • Hardware/Network Firewall
  • Network Address Translation (NAT)
  • VPN Tunnel
  • Application and Database Encryption

Section 10 – Additional Resources

  • Many more lectures on Linux…
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.