Linux Security and Hardening, The Practical Security Guide – راهنمای عملی امنیت در سیستم عامل لینوکس

Linux Security and Hardening, The Practical Security Guide – این دوره نه تنها مفاهیم و دستورالعمل های امنیتی را به شما آموزش می دهد بلکه سرور لینوکس شما را نیز امن نگه می دارد، در پایان این دوره، شما می توانید امنیت هر سیستم لینوکس را افزایش دهید. در این دوره مورد به بررسی محیط لینوکس یا توزیع از جمله اوبونتو، دبیان، لینوکس Mint، Red Hat، CentOS، فدورا، OpenSUSE، Slackware، کالی لینوکس و غیره پرداخته می شود و همچنین شما ضعف های امنیتی سیستم عامل لینوکس و محافظت از خود و شرکت خود در براربر هکرها، کراکر ها و مهاجمان را یاد خواهید گرفت و دستورالعمل های را به صورت گام به گام در مورد چگونگی محافظت و بر طرف کردن از این ضعف ها آموزش داده خواهد شد.

لینک دانلود ویدئو آموزشی امنیت در سیستم عامل لینوکس – Linux Security and Hardening, The Practical Security Guide

 

دانلود – حجم : 524 مگابايت

رمز فايل: technet24.ir

Video Details

ISBN 13 9781789612820
Jason Cannon
Price £130.99
Packt Publishing
Thursday, October 11, 2018
Course Length 4 hours 15 minutes

Table of Contents

Course Overview and Downloads
General Security
Physical Security
Account Security
Network Security
File System Security
Additional Security Resources

Video Description

Keep yourself and your company out of the news by protecting your Linux systems from hackers, crackers, and attackers! This course will not only teach you the security concepts and guidelines that will keep your Linux servers safe, it will walk you through hardening measures step-by-step. By the end of this course, you will be able to tighten up the security on any Linux system. You’ll learn the security weaknesses of the Linux operating system and will be given step-by-step instructions on how to protect those weaknesses.

You’ll even learn some security concepts that apply to information security as a whole while focusing on Linux-specific issues that require special consideration. What you learn in this course applies to any Linux environment or distribution including Ubuntu, Debian, Linux Mint, RedHat, CentOS, Fedora, OpenSUSE, Slackware, Kali Linux, and more.

Style and Approach

In this course we not only teach you the security concepts and guidelines that will keep your Linux servers safe, but we also will walk you through hardening measures step-by-step.

What You Will Learn

How to protect your Linux systems against hackers.
Ways to prevent attackers from breaking into your systems, even when they have physical access to your machine.
How to enforce strong password policies and control password as well as account aging policies on your Linux servers.
SSH Hardening practices.
Network security tactics.
Port scanning and network service detection.
How the Linux firewall works and exactly how to configure it.
How to protect the superuser (root) account.
Ways to share accounts securely with an audit trail.
File system security and encryption.
Using and configuring sudo, and why you need to.
Advanced Linux permissions, including special modes, file attributes, and access control lists (ACLs).

70%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.