Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Complete Linux Cyber Security with Practical Examples (Updated)

Posted By: Sigha
Complete Linux Cyber Security with Practical Examples (Updated)

Complete Linux Cyber Security with Practical Examples (Updated)
Video: .mp4 (1280x720, 30 fps(r)) | Audio: aac, 48000 Hz, 2ch | Size: 6.02 GB
Genre: eLearning Video | Duration: 16 hour | Language: English

Linux OS Security & Hardening


What you'll learn

By the end of this course you will be able to apply most of the security measures in your Linux environment
You will be able to pass the Redhat Certified Engineer exam (EX300)
You will reduce the risk of your Linux system being hacked or attacked
You will have expert knowledge of Linux account and system securities

Requirements

Basic understanding of Linux. My suggestion is to take my "Complete Linux Training Course to Get Your Dream IT Job"
You will need a Linux machine but if you have a Windows computer then you can install VirtualBox and install Linux (The instruction are covered in this course)

Description

If you have basic understanding of Linux and want to enhance your skill in Linux security and system hardening then this course is perfect fit for you. Many security policies and standards require system administrators to address specific user authentication concerns, application of updates, system auditing and logging, file system integrity, and more. This course provides strategies for addressing specific policy and configuration concerns.

This course is intended to develop the skills needed to ensure data integrity on computer systems for organizations with high security standards.


This course is best for someone who:

wants to learn almost everything about Linux security

wants to step-up in his/her career

is looking for a job in Linux

needs technical guidance on how to enhance the security of Linux systems

is responsible for implementing security policy requirements on Linux systems consistently and in a reproducible way

must be able to demonstrate that Linux systems meet security policy requirements

maintains continued adherence to security requirements, including management of security-critical operating system/software updates

Overview of the course:

There are total of 10 sections in this course


Section 1 – Introduction and Course Overview

Course Overview

Download Syllabus

Section 2 – Security Concepts

What is Security and OS Hardening?

Comparing House Security with Computer Security

Securing All Operating Systems

Importance of Linux Security

Security Implementation Tools

Type of Security Breach

Quiz, Handouts and Homework

Section 3 - Lab Setup (optional)

What is VirtualBox?

Installing Oracle VirtualBox

Creating First Virtual Machine

Linux Installation

Section 4 - Securing User Environment

Understanding /etc/passwd, /etc/group and /etc/shadow

The /etc/login.def File

Create User Account and Change Password

Change Password Parameters

Set Password Policy

Lock or Disable User Accounts Automatically

Lock or Disable User Accounts Manually

Lock User Account After 3 Failed Attempts

Restrict root Login

Disable SSH Access for a Specific User

Implement UID/GID Policy

Centralized Authentication Service

sudo Access

Monitor User Activity

Section 5 - PAM (Pluggable Authentication Module)

What is PAM?

The Importance of PAM

The PAM Configuration Files Format

PAM Config File – Module Interfaces

Account Access Through PAM

PAM Config File – Control Flags

PAM Config File – Modules (SO)

PAM Aware Services and Stacks

Section 6 - Securing Linux Filesystem

Linux File Types

Linux File Attributes

Linux File Ownership and Permissions

Changing File Permission

Changing File Ownership

Access Control List (ACL)

Section 7 - Securing Linux System

Message of the Day and customizing message of the day

Physical Server Security

Remove Unnecessary or Orphan Packages

Keep Kernel and System Up to Date

Stop and Disable Unwanted Services

Separate Disk Partitions

Disable Ctrl+Alt+Delete

Running One Service per System

Change Default Console Passwords

Disable USB Stick Detection

Enable Network Time Protocol (NTP or Chronyd)

Lockdown Cronjobs

Change SSH Ports

SELinux (longest lecture and lab)

Backups

Section 8 - Securing Linux System Network

Introduction to Firewall

iptables (tables, chains and targets)

iptables (practical examples)

Firewall (firewalld)

firewalld (Practical Examples)

firewalld (GUI)

Encrypt Incoming and Outgoing Traffic

SSH vs. Telnet

Turn Off IPV6 (If not in use)

Section 9 - Securing Environment Around Linux

Hardware/Network Firewall

Network Address Translation (NAT)

VPN Tunnel

Application and Database Encryption

Section 10 - Additional Resources

Many more lectures on Linux…

Here is the testimonial from my students:

To all of you that are looking for a REALLY GOOD LINUX course, THIS IS IT, SERIOUSLY I promise you won't find a course on LINUX here that is THIS GOOD. – T.J. Marstiller (Udemy Student)

Imran is a very knowledgeable and engaging instructor. As others have said, you can tell that he is not just trying to sell a course, but that he is invested in giving his students a strong career foundation with a positive and approachable attitude. He is also entertaining with his use of pop culture and practical work examples. It really feels like you're in a classroom with him. I'm taking this course mainly as a hobbyist, but got a lot from it already. The homework assignments, quizzes, and handouts help reinforce the material. – Raymond B. (Udemy Student)

Main thing about course is its simplicity and the hierarchy. Design is very good and easy which helps to understand things better. – Akash Garg (Udemy Student)

I just love the teaching ad the learning experience I am getting – Jacob Samba (Udemy Student)

Imran Afzal might be my favorite teacher I've EVER had. He is funny, and engaging. The course was easy to follow, and with no experience starting I am now extremely comfortable with Linux, and actually really like it. He does make you do your googles, but this is not a bad thing especially considering the nature of IT and documentation to solve your own problems. I highly recommend. – Vanessa Diaz-Goumond (Udemy Student)

The course is run very well and I really like the handouts and the homework that is assigned. The homework helps me learn and continue with the learning process even when adult life is still progressing forward. – Thomas Rogers (Udemy Student)

Such an amazing instructor. Imran must have put in a lot of effort in structuring the course and taking the student step by step, he takes his time in explaining everything, from what Linux is, how to down load it, coding, etc. I have taken other courses from Imran. I am a student for life. Keep it up and please keep preparing more courses for please like us who can benefit from your way of teaching, knowledge and experience. Thank you. – Ali Shiekh (Udemy Student)

In the first place I say a big thank you to the instructor for making such a great course. I was afraid to learn Linux. I now feel very comfortable with Linux. I have understood both the concept behind and the practical as well. I would recommend every one who is NEW to Linux and wants to grab it once and for all without wasting time to go ahead and ENROLL. You will not regret it. I would like the instructor to do same for WINDOWS SERVER ADMIN., I don't seem to find any better and beginner oriented course out there that could be matched with this course. To me, it is the BEST Linux Course on Online. I just started some real world projects with Linux after this great course, I was new to Linux and in just a month I am on the command line always playing. – Opoku Bright (Udemy Student)

I genuinely look forward to additional courses in the future. This has been so informative. You hear the name oracle all the time, but this was well put in layman’s terms – Atoofa Hasan (Classroom Student)

Imran Afzal eats, breathes and sleeps Linux! He really knows his stuff. I feel like he has brought me from a novice level education to masters level in a short time period. Anyone who is looking to get a job in Linux should definitely take this course. – TJ Walker (Udemy Student)

Who this course is for:

Anyone who wants to have complete understanding Linux security and OS hardening
Anyone who wants to advance his/her career
Anyone who wants to pass the RHCE EX300 exam

Complete Linux Cyber Security with Practical Examples (Updated)


For More Courses Visit & Bookmark Your Preferred Language Blog
From Here: English - Français - Italiano - Deutsch - Español - Português - Polski - Türkçe


Download Links