Skip to content

Linux Security for Beginners

The complete program to learn the fundamentals of Linux Security from ground up.


Eduonix Learning Solutions Pvt Ltd

Summary

Price
£29 inc VAT
Study method
Online, On Demand What's this?
Duration
8.2 hours · Self-paced
Qualification
No formal qualification
Certificates
  • Reed Courses Certificate of Completion - Free

Add to basket or enquire

Overview

Do You Want To Learn and Master Linux Security?

This course is designed for those who want to learn and make their career in Linux security. You’ll learn how you can secure your Linux infrastructure and detect and prevent intrusion. You’ll also get in-depth knowledge of multiple tools and technologies used for Linux security in this course. With the number of cyberattacks increasing everyday infrastructure security is a very promising field. The number of jobs in Linux infrastructure and security is rising at a rapid pace and With our expert-curated comprehensive modules, you’ll get a chance to explore & learn the latest security and Linux.

Curriculum

14
sections
105
lectures
8h 14m
total
    • 1: Course Introduction 02:45
    • 2: Section Introduction 01:42
    • 3: X.509 certificates, lifecycle, fields, and extensions 07:05
    • 4: Trust chains, public keys, and certificate transparency 05:27
    • 5: How to generate and manage public/private keys 06:57
    • 6: Creating a certificate authority 08:32
    • 7: Requesting, signing, managing, and revoking certificates 10:14
    • 8: Tooling for certificate generations (Let’s Encrypt, ACME, certbot) 05:16
    • 9: Introduction to cfssl 06:24
    • 10: Section Summary 01:26
    • 11: Section Introduction 00:39
    • 12: Understanding the SSL and TLS protocols 06:55
    • 13: Configuring Apache HTTPD for HTTPS service (SNI and HSTS) 08:53
    • 14: Configuring Apache HTTPD to serve certificate chains - Part 1 10:22
    • 15: Configuring Apache HTTPD to serve certificate chains - Part 2 04:34
    • 16: Configuring Apache HTTPD to authenticate with certificates 05:49
    • 17: Configuring Apache HTTPD to provide OCSP stapling 05:05
    • 18: Using OpenSSL for SSL/TLS clients and server tests 06:12
    • 19: Section Summary 00:35
    • 20: Section Introduction 00:30
    • 21: Understanding block and file system encryption 03:26
    • 22: Block Level Encryption 1 08:23
    • 23: Block Level Encryption 2 04:08
    • 24: Using dm-crypt with LUKS1 10:05
    • 25: Understanding dm-crypt and LUKS2 functionality 07:55
    • 26: File Level Encryption 09:17
    • 27: Clevis and Tang 04:31
    • 28: Section Summary 00:29
    • 29: Section Introduction 00:42
    • 30: Understanding DNS, zones, and resource records 08:45
    • 31: Key concepts of DNSSEC 07:26
    • 32: DNS with bind 1 09:48
    • 33: DNS with bind 2 03:39
    • 34: DNSSEC with bind 05:43
    • 35: Understanding CAA and DANE 04:24
    • 36: Using TSIG with BIND 04:15
    • 37: Uses of DNS over TLS and HTTPS 03:43
    • 38: Multicast DNS 02:13
    • 39: Section Summary 00:34
    • 40: Section Introduction 00:39
    • 41: Disabling unused software and services 06:46
    • 42: Understanding and dropping capabilities for systemd and entire system 06:03
    • 43: Using ASLR, DEP, and Exec-shield 04:42
    • 44: Using USBGuard to manage USB devices 04:11
    • 45: Creating SSH certificates for SSH 07:17
    • 46: Working with chroot environments 05:01
    • 47: Learning the implications of Meltdown and Spectre mitigations 04:44
    • 48: Understanding virtualization and containerization benefits 04:11
    • 49: Section Summary 00:30
    • 50: Section Introduction 00:29
    • 51: Using and configuring the Linux Audit system 09:05
    • 52: How to use chkrootkit 04:11
    • 53: How to use rkhunter 04:34
    • 54: How to use Linux Malware Detect 05:32
    • 55: Running host scans with cron 04:22
    • 56: Using RPM and DPKG to verify install integrity 02:28
    • 57: Configuring AIDE with rule management 04:46
    • 58: Understanding OpenSCAP 03:39
    • 59: Section Summary 00:39
    • 60: Section Introduction 00:28
    • 61: Understanding and configuring ulimits 04:33
    • 62: Understanding and configuring ulimits 04:33
    • 63: How to manage cgroups and process cgroups 07:10
    • 64: Using systemd units to limit system resources 09:47
    • 65: Managing systemd resources for individual processes 06:02
    • 66: Section Summary 00:27
    • 67: Section Introduction 00:24
    • 68: Understanding the concepts of DAC 03:56
    • 69: Understanding the management of file ownership 06:25
    • 70: Setting SetUID and SetGID bits 02:31
    • 71: Understanding and managing access control lists 05:37
    • 72: Section Summary 00:28
    • 73: Section Introduction 00:43
    • 74: Understand the concepts of type enforcement, MAC and RBAC 06:15
    • 75: SELinux Basics 05:08
    • 76: SELinux Policies 04:19
    • 77: SELinux Booleans 04:27
    • 78: SELinux Managing Users and Ports 08:56
    • 79: Setting up AppArmor 05:17
    • 80: Configuring AppArmor Rules 07:35
    • 81: Section Summary 00:41
    • 82: Section Overview 00:33
    • 83: Fundamentals of Network Security 06:43
    • 84: Configuration of FreeRADIUS for network node authentication 09:46
    • 85: Using Wireshark and tcpdump to analyze network traffic 09:54
    • 86: Using Wireshark and tcpdump to analyze network traffic (PART 2) 07:08
    • 87: Analysis and identification of rouge router advertisements and DHCP messages 06:02
    • 88: Section Summary 00:35
    • 89: Section Overview 00:33
    • 90: Implementation of bandwidth usage monitoring 03:52
    • 91: How to configure Snort 09:46
    • 92: Running Snort and viewing logs 03:50
    • 93: Understanding Vulnerability Scanners 04:39
    • 94: Section Summary 00:32
    • 95: Section Overview 00:32
    • 96: Section Overview 05:58
    • 97: Using iptables 09:05
    • 98: Fundamentals of Connection tracking 05:41
    • 99: Managing IP sets through IPTables 04:14
    • 100: Section Summary 00:35
    • 101: Section Overview 00:27
    • 102: Understanding the principles of VPNs 07:46
    • 103: Understanding IKEv2 and WireGuard 04:05
    • 104: Understanding OpenVPN 06:50
    • 105: Section Summary 00:23

Course media

Description

Major Topics Covered

  • Introduction to Linux Security

  • X.509 Certificates and Public Key Infrastructures

  • X.509 Certificates for Encryption, Signing, and Authentication

  • Encrypted File Systems

  • DNS and Cryptography

  • Host Hardening

  • Host Intrusion Detection

  • Resource Control

  • Discretionary Access Control

  • Mandatory Access Control

  • Network Security

  • Network Intrusion Detection

  • Packet Filtering

  • Virtual Private Networks

Why should you take this course?

This course will give you in-depth information on Linux security and tools that can be effectively used to create safe and reliable web apps. Linux is an open-source that can be used with multiple security tools and techs. If you're going to start your journey to be a Security Specialist this is the course you should go for.

  • Expert-curated course material

  • In-depth sessions of Linux essentials

  • Security experts as instructors

Who is this course for?

Any one who wants to learn Linux security will find this course very useful

Requirements

Basic knowledge of Linux is required for completing the course

Questions and answers

Currently there are no Q&As for this course. Be the first to ask a question.

Certificates

Reed Courses Certificate of Completion

Digital certificate - Included

Will be downloadable when all lectures have been completed.

Reviews

Currently there are no reviews for this course. Be the first to leave a review.

FAQs

Study method describes the format in which the course will be delivered. At Reed Courses, courses are delivered in a number of ways, including online courses, where the course content can be accessed online remotely, and classroom courses, where courses are delivered in person at a classroom venue.

CPD stands for Continuing Professional Development. If you work in certain professions or for certain companies, your employer may require you to complete a number of CPD hours or points, per year. You can find a range of CPD courses on Reed Courses, many of which can be completed online.

A regulated qualification is delivered by a learning institution which is regulated by a government body. In England, the government body which regulates courses is Ofqual. Ofqual regulated qualifications sit on the Regulated Qualifications Framework (RQF), which can help students understand how different qualifications in different fields compare to each other. The framework also helps students to understand what qualifications they need to progress towards a higher learning goal, such as a university degree or equivalent higher education award.

An endorsed course is a skills based course which has been checked over and approved by an independent awarding body. Endorsed courses are not regulated so do not result in a qualification - however, the student can usually purchase a certificate showing the awarding body's logo if they wish. Certain awarding bodies - such as Quality Licence Scheme and TQUK - have developed endorsement schemes as a way to help students select the best skills based courses for them.