Mastering Linux Security and Hardening

Mastering Linux Security and Hardening

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 4h 05m | 0.97 GB

A comprehensive guide to mastering the art of preventing your Linux system from getting compromised.

This course has extensive coverage of techniques that will help prevent attackers from breaching your system, by building a much more secure Linux environment. You will learn various security techniques such as SSH hardening, network service detection, setting up firewalls, encrypting file systems, protecting user accounts, authentication processes, and so on. Moving forward, you will also develop hands-on skills with advanced Linux permissions, access control, special modes, and more. Lastly, this course will also cover best practices and troubleshooting techniques to get your work done efficiently. By the end of this course, you will be confident in delivering a system that will be much harder to compromise..

An advanced-level guide filled with real-world examples that will help you secure your Linux system.

What You Will Learn

  • Use various techniques to prevent intruders from accessing sensitive data
  • Prevent intruders from planting malware, and detect whether malware has been planted
  • Prevent insiders from accessing data that they aren’t authorized to access
  • Do quick checks to see whether a computer is running network services that it doesn’t need to run
  • Learn security techniques that are common to all Linux distros, and some that are distro-specific
Table of Contents

Running Linux in a Virtual Environment
1 The Course Overview
2 The Threat Landscape and Keeping Up with Security News
3 Introduction to VirtualBox and Cygwin

Securing User Accounts
4 Setting Up sudo Privileges for Full Administrative Users
5 Setting Up sudo for Users with Only Certain Delegated Privileges
6 Advanced Tips and Tricks for Using sudo
7 Locking Down Users’ Home Directories the Red Hat_CentOS and Debian_Ubuntu Way
8 Enforcing Strong Password Criteria
9 Setting and Enforcing Password and Account Expiration
10 Preventing Brute-Force Password Attacks
11 Locking User Accounts

Securing Your Server with a Firewall
12 An Overview of iptables
13 Uncomplicated Firewall for Ubuntu Systems
14 firewalld for Red Hat Systems
15 nftables – A More Universal Type of Firewall System

Encrypting and SSH Hardening
16 GNU Privacy Guard
17 Encrypting Partitions with Linux Unified Key Setup – LUKS
18 Encrypting Directories with eCryptfs
19 Using VeraCrypt for Cross-Platform Sharing of Encrypted Containers
20 Ensuring that SSH Protocol 1 Is Disabled
21 Creating a User’s SSH Key Set
22 Disabling Username_Password Logins

Mastering Discretionary Access Control
23 Changing Ownership of Files and Directories
24 Setting Permissions Values
25 Using SUID and SGID
26 Protecting Sensitive Files

Access Control Lists and Shared Directory Management
27 Creating an Access Control List
28 Creating an Inherited Access Control List
29 Removing a Specific Permission
30 Preventing Loss of ACLs
31 Creating a User Group and Adding Members to It
32 Setting the SGID Bit and the Sticky Bit
33 Accessing Files in the Shared Directory

Implementing Mandatory Access Control with SELinux and AppArmor
34 How SELinux Can Benefit a Systems Administrator
35 Setting Security Contexts for Files and Directories
36 Troubleshooting with setroubleshoot
37 Working with SELinux Policies
38 Looking at AppArmor Profiles
39 Working with AppArmor Command-Line Utilities

Scanning, Auditing, and Hardening
40 Installing and Updating ClamAV and maldet
41 Scanning with ClamAV and maldet
42 SELinux Considerations
43 Scanning for Rootkits with Rootkit Hunter
44 Controlling the auditd Daemon and Creating Audit Rule
45 Using ausearch and aureport
46 Scanning and Hardening with Lynis