Learning Linux Security

Learning Linux Security

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 6h 14m | 2.45 GB

In this Learning Linux Security training course, expert author Ric Messier will teach you how to secure a Linux system. This course is designed for the absolute beginner, meaning no Linux Security experience is required.

You will start by learning about booting, then jump into covering service management. From there, Ric will teach you about logging and log management, intrusion detection and preventions, and users and permissions. This video tutorial also covers utilities and the Linux Kernel, including Kernel modules, builds, and managing Kernel parameters. Finally, you will learn about firewalls, such as iptables, targets, rate limiting, and zones and services.

Completing this computer based training course will kickstart your understanding of Linux security.

Table of Contents

01 Introduction
02 What Will Be Covered
03 What Is Linux
04 Distributions
05 Scratch Versus Binary
06 Ubuntu Package Management
07 RedHat Package Management
08 The Boot Process
09 Physical Protections
10 The Boot Manager – GRUB
11 Protecting The Boot Manager
12 xinetd
13 Runlevels
14 Setting Default Runlevels
15 GRUB2
16 LILO
17 Service Management
18 Service Management With RHEL7
19 TCP Wrappers
20 Listening Ports
21 Standard Postfix Configuration
22 Apache Configuration
23 Hardening Apache
24 Virtual Hosts In Apache
25 DNSSec
26 MySQL
27 PostgreSQL
28 Tomcat
29 JBoss
30 mod_security
31 SSL-TLS And Apache
32 SPF And Greylisting In Postfix
33 Syslog
34 Remote Logging
35 Reading Log Files
36 Logwatch
37 Log Aggregation
38 utmp And wtmp
39 Anti-Virus
40 Tripwire
41 Samhaim
42 Prelude
43 AIDE
44 Snort
45 Alerting With Snort
46 Snort Console
47 Reading Snort Traces With Wireshark
48 RootKitHunter
49 etc-shadow And etc-passwd Files
50 Creating Users
51 Securing Passwords
52 Cracking Passwords
53 Alternate User Management
54 AppArmor
55 Unix Permissions
56 SELinux
57 Modifying SELinux Permissions
58 Restoring SELinux Permissions
59 PAM
60 netstat
61 Process Management – top And ps
62 Process Management – kill
63 nmap
64 OpenVAS
65 Nexpose
66 Find
67 tcpdump
68 Wireshark
69 lspci And lsusb
70 Linux Kernel
71 Kernel Modules
72 Managing Kernel Parameters
73 Kernel Builds
74 Kernel Config
75 Viewing Kernel Config From Running Kernel
76 iptables
77 NAT With iptables
78 iptables Tables
79 Matching On Protocol
80 Rate limiting
81 New Versus Established Versus Related
82 Targets
83 iptables Logs
84 iptables With Multiple Interfaces
85 Firewalld
86 Zones And Services
87 Matching On Owner
88 ufw
89 gufw
90 What We Covered
91 What Comes Next
92 Wrap-Up