Linux Security - Basics and Beyond

Video description

Use Linux as a server and learn how to secure it against attacks.

Overview:

  • Learn how to harden, patch, update and lock down your Linux system.
  • Understand how to secure Linux distributions from attacks.
  • Get real-world demos for how to configure and secure the Linux operating system.

In Linux Security Basics and Beyond (Video Course) author and trainer Dave Prowse will show you the ins and outs of Linux security, from protecting your Linux server environment from attacks to working with services and systems, securing SSH, and more. Learn how to use Linux as a server while also exploring how to cover client-side Linux security. The course has dozens of hand-on demonstrations so you can practice your skills as you learn.

The high-level overview of the topics covered are:

  • Linux User Security – This module is about securing the user - one of the most important aspects of Linux security.
  • Securing Linux Operating Systems – This module is about updating and securing Linux distributions such as Debian, Ubuntu, CentOS, SUSE, and Arch.
  • Firewalls and SSH Security – This module introduces an important layer of defense - the firewall which can be used to protect individual Linux servers or entire networks. SSH Security is also covered in depth.
  • Linux File Security and Security Tools – This module is all about data and how we need to secure storage drives, files, and access to those files.

Related Learning:

About the Instructor:

Dave Prowse has more than 20 years of experience in the IT field. He is an advocate of lifelong learning, self-improvement, building confidence, and the sharing of knowledge. You can contact him at his website: prowse.tech.

Skill Level:

  • Intermediate

Course requirement:

Table of contents

  1. Introduction
    1. Linux Security - Basics and Beyond: Introduction
  2. Module 1: Linux User Security
    1. Module Introduction
  3. Lesson 1: User Security Basics
    1. Learning objectives
    2. 1.1 Introduction to Linux Users
    3. 1.2 Principle of Least Privilege
    4. 1.3 Accessing the Repository and Network Map
    5. 1.4 The id Command
  4. Lesson 2: Working with Passwords
    1. Learning objectives
    2. 2.1 Secure Passwords
    3. 2.2 Setting the Password
    4. 2.3 Generating Passwords with openssl and KeePass
    5. 2.4 The passwd and shadow Files
    6. 2.5 Password Settings
    7. 2.6 Password Policy Configuration
  5. Lesson 3: Linux Authentication
    1. Learning objectives
    2. 3.1 Logging in as a Typical User by Password
    3. 3.2 Logging in as an Enterprise User
    4. 3.3 Locking the System
    5. 3.4 SSH Basics
    6. 3.5 SSH and Linux in the Cloud
  6. Lesson 4: su, sudo, and sudoers
    1. Learning objectives
    2. 4.1 The su command
    3. 4.2 Using the sudo command
    4. 4.3 sudoers
    5. 4.4 Assigning a Regular User sudo Permissions
  7. Module 2: Securing Linux Operating Systems
    1. Module Introduction
  8. Lesson 5: Linux Operating System Security Basics
    1. Learning objectives
    2. 5.1 Introduction to Linux OS Security
    3. 5.2 Defense in Depth
    4. 5.3 The CIA Triad
  9. Lesson 6: Updating Linux
    1. Learning objectives
    2. 6.1 Updating Debian and Ubuntu
    3. 6.2 More apt and Repositories
    4. 6.3 Updating Fedora, Red Hat, and CentOS
    5. 6.4 Installing Security Updates Only
    6. 6.5 Updating SUSE
    7. 6.6 Updating Arch
  10. Lesson 7: Working with Services and System Health
    1. Learning objectives
    2. 7.1 systemctl Basics
    3. 7.2 Reducing the Attack Surface
    4. 7.3 Creating a Degraded System
    5. 7.4 Repairing a Degraded System
    6. 7.5 systemd states
  11. Lesson 8: Securing Linux Distros
    1. Learning objectives
    2. 8.1 10 Steps to a Secure Linux Server (Part I)
    3. 8.2 10 Steps to a Secure Linux Server Server (Part II)
    4. 8.3 Wired Wireless Security in Linux
    5. 8.4 Securing GRUB
  12. Lesson 9: Application Security
    1. Learning objectives
    2. 9.1 AppArmor Basics
    3. 9.2 AppArmor Profiles
    4. 9.3 AppArmor and Apache Example
    5. 9.4 SELinux Basics
  13. Module 3: Firewalls and SSH Security
    1. Module Introduction
  14. Lesson 10: Introduction to Firewall Security
    1. Learning objectives
    2. 10.1 What is a Firewall?
    3. 10.2 Types of Linux-based Firewalls
    4. 10.3 Zero-Trust Environment Mindset
  15. Lesson 11: UFW
    1. Learning objectives
    2. 11.1 UFW Introduction
    3. 11.2 Setting up UFW
    4. 11.3 Configuring UFW
  16. Lesson 12: firewalld
    1. Learning objectives
    2. 12.1 firewalld Introduction
    3. 12.2 Installing and enabling firewalld
    4. 12.3 Configuring and Testing firewalld
    5. 12.4 Lock it Down!
    6. 12.5 Returning the System to its Original State
  17. Lesson 13: nftables
    1. Learning objectives
    2. 13.1 Introduction to nftables and the nft command
    3. 13.2 nftables Setup
    4. 13.3 Tables > Chains > Rules
    5. 13.4 Building the nftables Configuration (Part I)
    6. 13.5 Building the nftables Configuration (Part II)
    7. 13.6 Saving and Restoring the nftables Configurations
    8. 13.7 Translating iptables to nftables
  18. Lesson 14: Securing SSH
    1. Learning objectives
    2. 14.1 Review of SSH
    3. 14.2 Using Keys to connect via SSH
    4. 14.3 The sshd_config file
    5. 14.4 Modifying the default SSH port
    6. 14.5 Disabling Password-based SSH
    7. 14.6 Disabling root login via SSH
    8. 14.7 Exclusive SSH Groups
    9. 14.8 Authentication Settings
    10. 14.9 Terminating SSH Connections (Part I)
    11. 14.10 Terminating SSH Connections (Part II)
  19. Module 4: Linux File Security and Security Tools
    1. Module Introduction
  20. Lesson 15: Storage Drive Fault Tolerance and Backup
    1. Learning objectives
    2. 15.1 RAID 1
    3. 15.2 RAID 5
    4. 15.3 RAID 10 and ZFS
    5. 15.4 Backup!
  21. Lesson 16: Working with Files in Linux
    1. Learning objectives
    2. 16.1 chmod
    3. 16.2 chown and chgrp
    4. 16.3 Encryption in Linux
    5. 16.4 Linux Encoding and Hashing
  22. Lesson 17: Working with Processes
    1. Learning objectives
    2. 17.1 Viewing Processes
    3. 17.2 Ending Processes with Commands
    4. 17.3 Ending Processes with top
  23. Lesson 18: Vigilant Logging and Tooling
    1. Learning objectives
    2. 18.1 Logging in Linux - The Journal
    3. 18.2 Logging in Linux - rsyslog Part I
    4. 18.3 Logging in Linux - rsyslog Part II
    5. 18.4 Auditing in Linux
    6. 18.5 Nmap
    7. 18.6 Wireshark
    8. 18.7 Additional Tools
  24. Summary
    1. Linux Security - Basics and Beyond: Summary

Product information

  • Title: Linux Security - Basics and Beyond
  • Author(s): Dave Prowse
  • Release date: May 2024
  • Publisher(s): Pearson
  • ISBN: 013533800X