Learn OpenVPN and Wireguard

Learn OpenVPN and Wireguard

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 15 lectures (2h 46m) | 1.83 GB

Desiging and deploying VPN networks

Today’s world often requires us to share resources like servers and websites, preferably with secure channels that block the access to wide Internet. This course aims to first and foremost teach you fundamental knowledge about most popular and free VPN solutions (OpenVPN, WireGuard), not only on how to deploy them, but also how they work and what are their best use-case scenarios. Whether you need to setup something quick, or gain knowledge on how to set up corporate-grade VPN: this course is for you.

You will be taught key differences between OpenVPN and Wireguard, that may impact your decision on which software to use in your own environment.

Lectures include information about certificate-based authentication, especially useful in business deployments. You will have knowledge on how to deploy your own Certificate Authority for use with OpenVPN. Most importantly, x.509 extensions will be laid out in simple terms.

Finally course includes an example on how to set up and plan your firewall.

What you’ll learn

  • Design VPN networks
  • Implement firewall security for your VPN
  • X.509, SSL and Certificate Authority
  • Managing users within OpenVPN and Wireguard
Table of Contents

Introduction
1 Introduction
2 Differences between OpenVPN and Wireguard
3 Design principles, High-Availability
4 Certificate chain, Certificate Authority
5 TUN and TAP network interfaces
6 Transport protocols, TCP vs UDP
7 Ciphers and hardware considerations
8 Custom scripting and option pushing
9 An overview of sample OpenVPN config file
10 An overview of sample WireGuard config file

Practical Example
11 Setting up OpenVPN server
12 Dockerize OpenVPN server
13 Setting up WireGuard server
14 Securing access with firewall
15 VPN Maintenance

Homepage