Information Technology
Hands on Training icon
Hands On Training
Hands on Training icon

Linux Security and Hardening, The Practical Security Guide

Course Cover

5

(2)

compare button icon

Course Features

icon

Duration

4.15 hours

icon

Delivery Method

Online

icon

Available on

Limited Access

icon

Accessibility

Desktop, Laptop

icon

Language

English

icon

Subtitles

English

icon

Level

Intermediate

icon

Teaching Type

Self Paced

icon

Video Content

4.15 hours

Course Description

Protect any Linux server against hackers and hacking. The practical Linux Administration security guide.

About This Video

  • You will be able reduce vulnerability and harden Linux systems, as well as reduce the risk of it being hacked or compromised.

Protect your Linux systems against hackers, crackers, attackers and keep your company out of the news. This course will teach you security concepts and guidelines to keep your Linux servers safe. It will also walk you through the steps of hardening. This course will help you to improve the security of any Linux system. You will learn about the security flaws of Linux and be given step-by–step instructions on how you can fix them. While you will learn general security concepts, the focus of this course is on Linux-specific security issues that need special attention. This course is applicable to all Linux environments and distributions, including Ubuntu, Debian Linux Mint, RedHat Linux Mint, RedHat CentOS, Fedora OpenSUSE, Fedora Linux Mint, Fedora Linux CentOS, Fedora Linux, Fedora Linux, Fedora Linux, Fedora Linux, Fedora Linux, Fedora Linux, Fedora OpenSUSE. Slackware Linux, Kali Linux, Kali Linux and many others.

Audience

Anyone who wants to learn how to secure and protect a Linux-based computer system will benefit from this course. This course is beneficial for Linux system administrators who want to make their systems more secure. It also benefits people who are interested in a career as a Linux engineer or system administrator. This course is not suitable for those who have never used Linux before.

Course Overview

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Instructor-Moderated Discussions

Skills You Will Gain

What You Will Learn

You will be able to harden a Linux system, reduce its surface of vulnerability, and reduce the risk of your Linux system being hacked or compromised

Target Students

This course targets anyone with a desire to learn how to secure and harden a computer running the Linux operating system

Linux system administrators looking to make the systems they support more secure and people thinking about a career as a Linux system administrator or engineer will benefit from this course

This course is not for people who have never used the Linux operating system before

Course Instructors

Author Image

Jason Cannon

Instructor

Jason Cannon is the instructor for this course
Author Image

Linux Training Academy

Instructor

Linux Training Academy is the instructor for this course

Course Reviews

Average Rating Based on 2 reviews

5.0

100%

Course Cover