Oreilly – Linux Security – Basics and More 2024-4 – Download

Description

Course “Linux Security – Basics and More.” This comprehensive training course will introduce you to the basics of Linux security before moving on to more advanced topics. In this course, you will acquire the skills necessary to secure the Linux operating system.

What will you learn

  • Linux User Security: You will learn the basics of user security, password management, authentication, and user permissions.
  • Linux OS Security: Learn how to keep your Linux OS up to date, disable unnecessary services, and set up firewalls to protect against attacks.
  • Network Security: You will work with firewalls, SSH, and security tools such as Nmap and Wireshark.
  • Linux File Security: You’ll learn how to manage file permissions, encrypt data, and work with encryption tools.
  • Troubleshooting Tools and Techniques: You’ll learn how to use logging and monitoring tools to identify and resolve security issues.

This course is suitable for people who:

  • System and network administrators
  • Cyber ​​Security Enthusiasts
  • Linux users who want to improve the security of their system.

Course details

  • Publisher: Oreily
  • Instructor: Dave Prowse
  • Level of training: from beginner to advanced
  • Duration of training: 11 hours 30 minutes

Course headings

  • Introduction
    1. Linux Security – Basics and Beyond: Introduction
  • Module 1: Linux User Security
    1. Introduction to the module
  • Lesson 1: User Security Basics
    1. Learning Objectives
    2. 1.1 Meeting Linux Users
    3. 1.2 Principle of least privilege
    4. 1.3 Access to the repository and network map
    5. 1.4 id command
  • Lesson 2: Working with Passwords
    1. Learning Objectives
    2. 2.1 Strong passwords
    3. 2.2 Setting a password
    4. 2.3 Generating passwords using openssl and KeePass
    5. 2.4 Passwd files and shadow files
    6. 2.5 Password settings
    7. 2.6 Setting up a password policy
  • Lesson 3: Linux Authentication
    1. Learning Objectives
    2. 3.1 Login as a normal user using a password
    3. 3.2 Login as a corporate user
    4. 3.3 System lock
    5. 3.4 SSH Basics
    6. 3.5 SSH and Linux in the cloud
  • Lesson 4: su, sudo and sudoers
    1. Learning Objectives
    2. 4.1 su command
    3. 4.2 Using the sudo command
    4. 4.3 sudoers
    5. 4.4 Assigning sudo permissions to a standard user
  • Module 2: Securing Linux Operating Systems
    1. Introduction to the module
  • Lesson 5: Linux Operating System Security Basics
    1. Learning Objectives
    2. 5.1 Introduction to Linux OS Security
    3. 5.2 Defense in depth
    4. 5.3 CIA triad
  • Lesson 6: Linux Upgrade
    1. Learning Objectives
    2. 6.1 Debian and Ubuntu update
    3. 6.2 Additional features and repositories
    4. 6.3 Updating Fedora, Red Hat and CentOS
    5. 6.4 Installing security updates only
    6. 6.5 SUSE update
    7. 6.6 Arc Update
  • Lesson 7: Working with Services and System Health
    1. Learning Objectives
    2. 7.1 systemctl basics
    3. 7.2 Reducing the attack surface
    4. 7.3 Creation of a degraded system
    5. 7.4 Restoring a damaged system
    6. 7.5 system states
  • Lesson 8: Securing Linux Distributions
    1. Learning Objectives
    2. 8.1 10 Steps to Securing a Linux Server (Part I)
    3. 8.2 10 Steps to Securing a Linux Server (Part II)
    4. 8.3 Wired Wireless Network Security on Linux
    5. 8.4 GRUB protection
  • Lesson 9: Application Security
    1. Learning Objectives
    2. 9.1 AppArmor Basics
    3. 9.2 AppArmor Profiles
    4. 9.3 AppArmor and Apache Example
    5. 9.4 SELinux Basics
  • Module 3: Firewalls and SSH Security
    1. Introduction to the module
  • Lesson 10: Introduction to Firewall Security
    1. Learning Objectives
    2. 10.1 What is a firewall?
    3. 10.2 Types of Linux-based firewalls
    4. 10.3 Zero Trust Thinking
  • Lesson 11: UVB
    1. Learning Objectives
    2. 11.1 Introduction to UFW
    3. 11.2 UFW setup
    4. 11.3 UFW setup
  • Lesson 12: Firewall
    1. Learning Objectives
    2. 12.1 Introduction to Firewall
    3. 12.2 Installing and enabling firewalld
    4. 12.3 Configuring and testing firewalld
    5. 12.4 Block it!
    6. 12.5 Resetting the system to its original state
  • Lesson 13: nftables
    1. Learning Objectives
    2. 13.1 Introduction to nftables and the nft team
    3. 13.2 Setting up nftables
    4. 13.3 Tables > Chains > Rules
    5. 13.4. Creating nftables configuration (Part I)
    6. 13.5 Creating nftables configuration (Part II)
    7. 13.6 Saving and restoring nftables configurations
    8. 13.7 Converting iptables to nftables
  • Lesson 14: Securing SSH
    1. Learning Objectives
    2. 14.1 SSH Overview
    3. 14.2 Using keys to connect via SSH
    4. 14.3 sshd_config file
    5. 14.4 Changing the default SSH port
    6. 14.5 Disabling password-based SSH
    7. 14.6 Disabling root login via SSH
    8. 14.7 SSH Exclusive Groups
    9. 14.8 Authentication settings
    10. 14.9 Terminating SSH Connections (Part I)
    11. 14.10 Terminating SSH connections (Part II)
  • Module 4: Linux File Security and Security Tools
    1. Introduction to the module
  • Lesson 15. Drive fault tolerance and backup
    1. Learning Objectives
    2. 15.1 RAID 1
    3. 15.2 Raid 5
    4. 15.3 RAID 10 and ZFS
    5. 15.4 Backup!
  • Lesson 16: Working with Files in Linux
    1. Learning Objectives
    2. 16.1 chmod
    3. 16.2 chown and chgrp
    4. 16.3 Encryption on Linux
    5. 16.4 Linux Encoding and Hashing
  • Lesson 17: Working with Processes
    1. Learning Objectives
    2. 17.1 View processes
    3. 17.2 Terminating processes using commands
    4. 17.3 Terminating processes with top
  • Lesson 18: Vigilant Harvesting and Rigging
    1. Learning Objectives
    2. 18.1 Linux Login – Log
    3. 18.2 Linux Logging – rsyslog, Part I
    4. 18.3 Linux Logging – rsyslog Part II
    5. 18.4 Auditing in Linux
    6. 18.5 Nmap
    7. 18.6 Wireshark
    8. 18.7 Additional tools
  • Summary
    1. Linux Security – Basics and Beyond: Summary

course images

Linux Security: Basics and More

Example video course

installation instructions

Once extracted, watch using your favorite player.

Subtitles: No

Quality: 720p

Download link

Download part 1 – 1 GB

Download part 2 – 1 GB

Download part 3 – 1 GB

Download part 4 – 363 MB

Password for file(s): www.downloadly.ir

size

3.3 GB

free download software latest version