Linux Security & Hardening The Practical Approach

Course Feature
  • Cost
    Paid
  • Provider
    Udemy
  • Certificate
    Paid Certification
  • Language
    English
  • Start Date
    2018-10-12
  • Learners
    No Information
  • Duration
    No Information
  • Instructor
    Shikhar Verma • 70k+ Students Worldwide
Next Course
4.6
1,237 Ratings
This course provides a comprehensive introduction to Linux Security & Hardening. It covers topics such as physical security, PAM, user account security, file system security, general security, network security, and SELinux. Learners will gain a better understanding of the topics through tips and tricks, as well as lab sessions. This course is perfect for new learners who want to gain a better understanding of Linux Security & Hardening.
Show All
Course Overview

❗The content presented here is sourced directly from Udemy platform. For comprehensive course details, including enrollment information, simply click on the 'Go to class' link on our website.

Updated in [July 27th, 2023]

This course provides an introduction to Linux Security & Hardening for new learners. It covers topics such as physical security of a Linux box, PAM (Pluggable Authentication Modules), user account security, file system security, general security, network security, and implementing Mandatory Access Control with SELinux. Additionally, tips and tricks, as well as lab sessions are provided to help learners gain a better understanding of the topics.

Course Syllabus

Introduction

Physical Security of a Linux Box

PAM (Pluggable Authentication Modules)

Account Security

File System Security

General Security

Network Security

Implementing Mandatory Access Control with SELinux

Show All
Recommended Courses
linux-security-and-hardening-10308
Linux Security and Hardening
4.4
Udemy 2,357 learners
Learn More
This course provides a comprehensive introduction to Linux Security and Hardening. It covers topics such as reducing attack vectors, implementing workforce training, segmenting resources, automating security updates, resetting default passwords, hashing passwords, and ceasing to store or transmit data unless it is encrypted. Learners will gain an understanding of the principles of hardening and how to apply them to their Unix and Linux systems. This course is perfect for new learners who want to learn more about Linux Security and Hardening. It will help them to understand the principles of hardening and how to apply them to their systems. So, if you are looking to gain an understanding of Linux Security and Hardening, this course is for you.
the-complete-linux-security-training-course-all-in-one-10309
The Complete Linux Security Training Course: All In One
4.6
Udemy 166 learners
Learn More
This Complete Linux Security Training Course is the perfect way to learn how to secure your Linux system. With step-by-step recipes, you'll learn to configure a secure and optimized kernel, manage user authentication locally and remotely, mitigate network attacks, patch bash vulnerability, and monitor system logs for security. You'll also explore various security tools, Linux security distros, and vulnerability scanning & intrusion detection. Get the skills you need to create a more secure Linux system today!
network-security-linux-iptables-firewall-vs-attacks-10310
Network Security: Linux Iptables Firewall vs Attacks
3.5
Udemy 696 learners
Learn More
This course is perfect for anyone interested in learning the secrets of the Iptables Firewall and how to protect against network attacks. Through a fun and interactive journey to outer space, you will learn how to configure the VirtualBox virtual environment, gain knowledge of networks and protocols, and use tools such as Nmap, nping, hping3, Wireshark, and Dsniff to analyze and prevent attacks. You will also be presented with solutions to common problems and useful tips to help you along the way. So join us and discover the secrets of the Iptables Firewall and protect against network attacks!
linux-practical-security-10311
Linux Practical Security
3.9
Udemy 92 learners
Learn More
This course, "Linux Practical Security," is designed to help new learners gain a better understanding of Linux security. It provides comprehensive coverage of topics such as Linux Security Basics, AiDe (Advance Intrusion Detection Environment), SELinux (Security Enhanced Linux), Pam (Pluggable Authentication Module), AuditD (Audit Daemon), Cryptography, and bonus videos on Firewalld, Find Command, and SFTP. With its hands-on training and clear explanations, this course is sure to help learners make their Linux environment more secure. It starts from the basics and progresses to an advanced level, making it perfect for new learners. Click this course to gain a better understanding of Linux security and make your Linux environment more secure.
Favorites (0)
Favorites
0 favorite option

You have no favorites

Name delet
arrow Click Allow to get free Linux Security & Hardening The Practical Approach courses!