Linux Security and Hardening, The Practical Security Guide StationX

Linux Security and Hardening, The Practical Security Guide StationX

Most distributions can be set up to automatically run updates, or notify system administrators via e-mail when system updates when available. Many of these updates address security vulnerabilities found by the Linux community, so keeping systems as up-to-date as possible is essential. Download files from the Internet, configure virtual machines, import a virtual appliance and a “host only” virtual private network.

A completely locked down system, while secure, offers no value if it can’t be accessed when called upon. Here’s a breakdown of the best practices for hardening Linux servers. By the end of this course you will be able to tighten up the security on anyLinux system. You’ll learn the security weaknesses of the Linux operating system and be given step-by-step instructions on how to protect those weaknesses.

Payment & Security

This course outlines some additional resources that might be useful for your continued learning of Linux security. In this course, you’ll learn the fundamentals of Linux security and how to keep your systems safe. By providing this information, you agree to the processing of your personal data by SANS as described in our Privacy Policy.

embedded linux

Protect your Linux systems against hackers, crackers, attackers and keep your company out of the news. This course will teach you security concepts and guidelines to keep your Linux servers safe. This course will help you to improve the security of any Linux system. You will learn about the security flaws of Linux and be given step-by–step instructions on how you can fix them.

Systems Hardening Starts with Discovery. Use our Free Tool.

You’ll examine major server applications tightening, including Apache, Sendmail, WU-FTPd, vsftpd, and BIND. Along the way, you’ll understand how external and internal actors use privilege escalation and how you can lessen their odds of gaining root. You’ll also learn to apply key security concepts, from defense-in-depth to least privilege to risk evaluation, to determine what actions you should take and in what order of priority.

courses

This exam is a performance-based evaluation of skills and knowledge required to secure Red Hat Enterprise Linux systems. Candidates work with multiple systems to analyze and implement security measures and are evaluated on whether they have met specific objective criteria. Performance-based testing means that candidates must perform tasks similar to what they perform on the job. By the end of week 4, you should be able to classify different technologies to secure Linux and differentiate access control methods for Linux applications.

Explore Technology Topics

Notifications and daily digests can be sent to administrators via email. For example – instead of using port 22 for SSH access, use port 2222. Simply stated, network ports that aren’t being used shouldn’t be left open. Specifically vulnerable ports, such as port 23 for Telnet connections, should be closed on all systems.

knowledge

This site is Linux Hardening and Security Lessonsed by reCAPTCHA and the Google Privacy Policy and Terms of Service apply. The content is very easy to understand, and the exercises are super useful. After completing this advanced Linux security training you will be able to assess your current security needs, evaluate your current security readiness and implement security options as required. After enrolling, you have unlimited access to this course for as long as you like – across any and all devices you own. Needs to review the security of your connection before proceeding. How the Linux firewall works and exactly how to configure it.

Share this post

Komentariši

Vaša email adresa neće biti objavljivana. Neophodna polja su označena sa *

has been added to your cart.
Checkout