Ads


» » Linux Security & Hardening, The Practical Approach

Linux Security & Hardening, The Practical Approach

Author: crackserialsoftware on 7-03-2023, 08:55, Views: 131

Linux Security & Hardening, The Practical Approach
Free Download Linux Security & Hardening, The Practical Approach
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Language: English | Duration: 6h 59m | Size:
Linux Security guide with practical hardening tips to prevent Linux server from hackers & protect it against hacking.
What you'll learn


Physical Security of a Linux Box
BIOS Firmware Security
Single User Mode Security (RHEL6,7)
Securing Boot Loader
Overview of PAM Security
Concepts of PAM
PAM Modules & Configurations
Control Flags in PAM
User Account Security
Forcing strong passwords
Security by Account Locked
Understanding Password Aging Policy
Overview of File & Directory Permission
Controlling files with ACL
General Security
Overview of Network Security
Securing SSHD
Linux Firewall
Port forwarding & Masquerading using firewall
Implementing Mandatory Access Control with SELinux
SELinux Security Concepts
Audit logs & Troubleshooting SELinux
Requirements
PC or Laptop with internet Connection
Description
Introduction
· About Security
· Tips & Tricks
Physical Security of a Linux Box
· Overview of Physical Security
· BIOS Firmware Security
· Set BIOS Password
· Single User Mode Security (RHEL6/7)
· How to set password at Single User Mode
· Securing Boot Loader
· Section Summary
PAM (Pluggable Authentication Modules)
· Overview of PAM Security
· Concepts of PAM
· PAM Modules & Configurations
· PAM Module Groups
· Control Flags in PAM
· PAM Modules
Account Security
· Overview of User Account Security
· User Account Information
· Forcing strong passwords
· Pam_pwquality - Password strength-checking
· Security by Account Locked
· Account Locked using pam_faillock PAM module - Lab Session
· Understanding Password Aging Policy
· Practice Lab Session
File System Security
· Overview of File & Directory Permission
· Access mode
· Change Permission & Ownership
· ACL
· Controlling files with ACL
· ACLs demo
· Practice Lab Session
General Security
· Keep your system updated
· Disable USB stick
· Turn off IPv6
· Restrict users to use old passwords
· Check password expiration
· Verify accounts for Empty password
· Verify accounts for "Zero" UID
· Review logs regularly
· Keep /boot as read only
Network Security
· Overview of Network Security
· Openssh Security
· Securing SSHD
· Linux Firewall
· Packet flow via firewall
· Configuring the Firewall from the Command Line
· Enable, Disable services at firewall
· Port forwarding in firewall
· Secure web server via firewall
· Masquerading & port forwarding - Lab Session
· Rich rules using firewalld
Implementing Mandatory Access Control with SELinux
· How SELinux Can Benefit a Systems Administrator?
· SELinux Security Concepts
· SELinux Modes
· SELinux – Lab Session
· Configuring SELinux Contexts
· SELinux Booleans
· Audit logs & Troubleshooting SELinux
Who this course is for
There is no formal prerequisites for this course, however, previous system administrator experience on other operating system would be very beneficial.
Graduate Students and also for those who are in job in Linux Administration & wants to get hands-on practical experience on Linux Security & Hardening
Homepage



Free Download Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me


Links are Interchangeable - No Password - Single Extraction

  •      Views 131  |  Comments 0
    Comments
    All rights by CrackSerialSoftware.net 2015