Linux Security and Hardening Essential Training

Linux Security and Hardening Essential Training

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4h 17m | 408 MB

Discover how to tighten up the security on any Linux system. This course covers foundational security concepts and guidelines that can help Linux system administrators keep their Linux servers safe. It also takes you step-by-step though hardening measures. Explore some of the security weaknesses of the Linux operating system, and learn how to protect against those weaknesses. Instructor Jason Cannon goes over security concepts that apply to information security as a whole, while focusing on the Linux-specific issues that require special consideration. Learn about ways to prevent attackers from breaking into your systems when they have physical access to your machine. Plus, learn how to secure the various account types on a Linux system, enforce strong passwords, configure the firewall in Linux, and more.

Topics include:

  • What makes Linux secure?
  • Physical security concepts
  • Encrypting new and existing devices
  • Account and network security
  • Linux firewall fundamentals
  • File system security
  • File and directory permissions
  • ACLs and rootkits
Table of Contents

Introduction
1 Welcome

General Security
2 General security
3 Is Linux secure
4 What makes Linux secure
5 Security guidelines and principles
6 Section summary – General security

Physical Security
7 Physical security
8 Physical security concepts
9 Single user mode security
10 Single user mode and blank passwords
11 Secure the bootloader
12 Disk encryption
13 Encrypt a new device – Part 1
14 Encrypt a new device – Part 2
15 Encrypt an existing device
16 Disable Control-Alt-Delete
17 Section summary – Physical security

Account Security
18 Account security
19 Introduction to PAM
20 PAM configuration example
21 Password security
22 Account security – Demo 1 UID 0
23 Control account access
24 Security by account type
25 Account security – Demo 2
26 Account security – Demo 3 Sudo

Network Security
27 Network security
28 Network security – Part 1
29 Network security – Part 2
30 Secure SSHD – Part 1
31 Secure SSHD – Part 2
32 Linux firewall fundamentals
33 Configure the firewall from the command line
34 Firewall rule specifications
35 Example firewall rules
36 Linux firewall demo
37 TCP Wrappers – Part 1
38 TCP Wrappers – Part 2

File System Security
39 File system security
40 Introduction to file and directory permissions
41 File and directory permissions – Part 1
42 File and directory permissions – Part 2
43 Special modes – Part 1
44 Special modes – Part 2
45 File attributes
46 File attributes demo
47 ACLs
48 ACLs demo
49 Rootkits
50 Rootkit hunter demo

Conclusion
51 Summary