Oreilly - Linux Security: Red Hat Certificate of Expertise in Server Hardening (EX413) and LPIC-3 303 (Security) Exams - 9780134598345
Oreilly - Linux Security: Red Hat Certificate of Expertise in Server Hardening (EX413) and LPIC-3 303 (Security) Exams
by Sander van Vugt | Publisher: Pearson IT Certification | Release Date: August 2016 | ISBN: 9780134598345


DurationMore than 13 hours of video instruction.OverviewLearn everything you need to know about Linux security in one title. DescriptionLinux Security Complete Video Course teaches you everything you need to know to build a safe Linux environment. Taught by best-selling author and trainer Sander van Vugt, Linux Security Complete Video Course covers every aspect of Linux security, including Linux operating system security, managing Linux user security, securing Linux services, and securing Linux infrastructure. The topics in this course cover all the exam objectives and prepare you for the two most significant certifications in the field of Linux security: the Red Hat RHCA Server Hardening (EX413) exam and the LPIC-3 exam 303 "Linux Security" exam. Even if you're preparing for just one of the exams, it's recommend that you watch all the lessons in this course, which lays out a framework for understanding Linux security, mitigating threats, and responding to incidents.The material provided in this course is designed to help you learn and prepare in the best possible way. Each lesson provides an end-of-lesson lab that walks you through real-world scenarios as you learn. They also act as assignments to help you prepare for the scenarios you will encounter on the Red Hat Server Hardening exam. These labs are provided as text as well as video solutions so you can work through them on your own and then compare your work to the author's. The video lessons cover the following topics:Module 1: Linux Operating System Security Lesson 1: Keeping Linux up-to-date Lesson 2: Managing file system security properties Lesson 3: Securing server access Lesson 4: Configuring system logging Lesson 5: Managing system auditing Lesson 6: Managing mandatory access control (MAC) Lesson 7: Managing kernel securityModule 2: Managing Linux User Security Lesson 8: Managing Linux permissions and attributes Lesson 9: Managing user accounts Lesson 10: Installing central authenticationModule 3: Securing Linux Services Lesson 11: Securing services Lesson 12: Securing network file systems Lesson 13: Applying secure remote access solutionsModule 4: Securing Linux Infrastructure Lesson 14: Sniffing and port scanning Lesson 15: Configuring analyzing and intrusion detection tools Lesson 16: Managing firewalls Lesson 17: Managing certificates and public key infrastructures Lesson 18: Managing GPGAbout the InstructorSander van Vugt is an independent Linux trainer, author, and consultant living in the Netherlands. Sander has written numerous books about different Linux-related topics and many articles for Linux publications around the world. Sander is the author of the Red Hat RHCSA Complete Video Course, the Red Hat RHCSA/RHCE Cert Guide, and many other titles from Pearson. He has been teaching Red Hat, Ubuntu, SUSE, Linux Foundation, and LPI Linux classes since 1994. As a consultant, he specializes in Linux high availability solutions and performance optimization. More information about Sander is on his website at www.sandervanvugt.com.Skill LevelIntermediateWhat You Will LearnLinux securityRed Hat RHCA Server Hardening examLPIC-3 Security examWho Should Take This Course This course works best for an audience that already has acquired some experience working with Linux. If you are a beginner or you need some a refresher course, you can start with the "Beginning Linux System Administration" course, the Red Hat Certified Systems Administrator (RHCSA) Complete Video Course, or the CompTIA Linux+ / LPIC-1 Complete Video Course.About LiveLessons Video TrainingLiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.
  1. Introduction
    • Linux Security: Introduction 00:03:30
    • Getting Started: Setting up a lab environment 00:03:11
  2. Module 1: Linux Operating System Security
    • Intro 00:00:28
  3. Lesson 1: Keeping Linux up-to-date
    • Learning objectives 00:00:26
    • 1.1 Developing an update strategy 00:03:40
    • 1.2 Applying security updates on Red Hat 00:02:57
    • 1.3 Applying security updates on Ubuntu 00:03:08
    • 1.4 Validating packages 00:02:32
    • Lesson 1 Lab 00:00:30
    • Lesson 1 Lab Solution 00:03:23
  4. Lesson 2: Managing file system security properties
    • Learning objectives 00:00:40
    • 2.1 Creating encrypted volumes—Part 1 00:09:00
    • 2.2 Creating encrypted volumes—Part 2 00:06:32
    • 2.3 Using security related mount options 00:05:15
    • 2.4 Monitoring file system changes (AIDE) 00:07:46
    • Lesson 2 Lab 00:00:24
    • Lesson 2 Lab Solution 00:04:24
  5. Lesson 3: Securing server access
    • Learning objectives 00:00:31
    • 3.1 Securing the GRUB boot loader 00:10:18
    • 3.2 Modifying text console settings 00:04:27
    • 3.3 Modifying graphical console settings 00:02:42
    • Lesson 3 Lab 00:00:19
    • Lesson 3 Lab Solution 00:02:04
  6. Lesson 4: Configuring system logging
    • Learning objectives 00:00:31
    • 4.1 Understanding Linux logging 00:07:41
    • 4.2 Configuring secure remote logging: Creating the CA 00:08:44
    • 4.3 Configuring secure remote logging: Configuring the key material 00:05:32
    • 4.4 Configuring secure remote logging: Setting up the log server 00:06:03
    • 4.5 Configuring secure remote logging: Setting up log filtering 00:08:14
    • 4.6 Managing log rotation 00:04:18
    • 4.7 Making journald logs persistent 00:04:24
    • 4.8 Using Logwatch for log analysis 00:04:36
    • Lesson 4 Lab 00:00:27
    • Lesson 4 Lab Solution 00:03:09
  7. Lesson 5: Managing system auditing
    • Learning objectives 00:00:46
    • 5.1 Reading the audit log 00:07:19
    • 5.2 Configuring auditing 00:04:54
    • 5.3 Audit reporting 00:05:55
    • 5.4 Writing custom audit rules 00:08:37
    • 5.5 Using predefined audit sets 00:06:07
    • Lesson 5 Lab 00:00:30
    • Lesson 5 Lab Solution 00:06:56
  8. Lesson 6: Managing mandatory access control (MAC)
    • Learning objectives 00:00:38
    • 6.1 Understanding the need for MAC 00:05:15
    • 6.2 Comparing SELinux to AppArmor 00:02:41
    • 6.3 Configuring AppArmor 00:16:16
    • 6.4 Understanding SELinux workings 00:05:35
    • 6.5 Configuring SELinux file context 00:14:28
    • 6.6 Configuring SELinux port context 00:05:48
    • 6.7 Analyzing SELinux events 00:08:07
    • 6.8 Writing custom SELinux modules 00:09:40
    • 6.9 Managing users in SELinux 00:03:24
    • 6.10 Other MAC solutions (Smack) 00:01:37
    • Lesson 6 Lab 00:00:21
    • Lesson 6 Lab Solution 00:18:54
  9. Lesson 7: Managing kernel security
    • Learning objectives 00:00:39
    • 7.1 Understanding kernel security architecture 00:04:25
    • 7.2 Linux kernel security issues 00:04:12
    • 7.3 Fixing Linux kernel vulnerabilities 00:04:27
    • Lesson 7 Lab 00:01:52
    • Lesson 7 Lab Solution 00:01:34
  10. Module 2: Managing Linux User Security‚Äã
    • Intro 00:00:33
  11. Lesson 8: Managing Linux permissions and attributes
    • Learning objectives 00:00:36
    • 8.1 Summarizing basic permission usage 00:06:16
    • 8.2 Managing special permissions 00:10:12
    • 8.3 Finding files with special permissions 00:02:32
    • 8.4 Managing default permissions 00:05:22
    • 8.5 Managing access control lists 00:08:53
    • 8.6 Using extended attributes 00:07:39
    • Lesson 8 Lab 00:01:05
    • Lesson 8 Lab Solution 00:02:12
  12. Lesson 9: Managing user accounts
    • Learning objectives 00:00:39
    • 9.1 Managing password properties 00:06:55
    • 9.2 Auditing user accounts 00:02:19
    • 9.3 Understanding PAM Part 1 00:10:07
    • 9.4 Understanding PAM Part 2 00:04:51
    • 9.5 Understanding security related PAM options 00:03:41
    • 9.6 Configuring PAM 00:05:06
    • 9.7 Applying account lockout with PAM Tally 00:03:58
    • 9.8 Configuring sudo 00:08:45
    • Lesson 9 Lab 00:00:42
    • Lesson 9 Lab Solution 00:03:59
  13. Lesson 10: Installing central authentication
    • Learning objectives 00:01:03
    • 10.1 Understanding LDAP 00:04:17
    • 10.2 Understanding Kerberos 00:03:38
    • 10.3 Installing FreeIPA server 00:12:44
    • 10.4 Installing FreeIPA clients 00:03:19
    • 10.5 Understanding the role of sssd 00:06:48
    • 10.6 Managing users and groups on FreeIPA 00:03:58
    • 10.7 Setting policies on FreeIPA 00:03:29
    • 10.8 Configuring centralized sudo rules 00:05:17
    • Lesson 10 Lab 00:00:43
    • Lesson 10 Lab Solution 00:15:33
  14. Module 3: Securing Linux Services
    • Intro 00:00:44
  15. Lesson 11: Securing services
    • Learning objectives 00:00:33
    • 11.1 Understanding DNS security issues 00:06:42
    • 11.2 Securing DNS 00:14:09
    • 11.3 Securing Apache 00:11:05
    • 11.4 Securing e-mail 00:13:59
    • 11.5 Securing SSH 00:13:04
    • 11.6 Securing vsftpd 00:04:12
    • Lesson 11 Lab 00:00:19
    • Lesson 11 Lab Solution 00:05:24
  16. Lesson 12: Securing network file systems
    • Learning objectives 00:00:33
    • 12.1 Understanding NFSv4 security improvements 00:05:11
    • 12.2 Configuring NFSv4 server and clients 00:04:48
    • 12.3 Understanding NFSv4 authentication mechanisms 00:06:10
    • 12.4 Using NFSv4 pseudo file systems 00:01:35
    • 12.5 Understanding NFSv4 ACLS 00:04:16
    • 12.6 Understanding and using CIFS UNIX extensions 00:03:52
    • 12.7 Understanding and configuring CIFS security modes (NTLM, Kerberos) 00:02:42
    • 12.8 Managing, mapping and handling of CIFS, ACLs and SIDs 00:03:31
    • Lesson 12 Lab 00:00:21
    • Lesson 12 Lab Solution 00:06:55
  17. Lesson 13: Applying secure remote access solutions
    • Learning objectives 00:00:40
    • 13.1 Configuring FreeRADIUS to authenticate network nodes 00:05:42
    • 13.2 Identifying and dealing with rogue router advertisements and DHCP 00:03:02
    • 13.3 Configuring and operating OpenVPN server and clients 00:17:08
    • 13.4 Configuring and operating IPsec server and clients 00:05:58
    • Lesson 13 Lab 00:00:18
    • Lesson 13 Lab Solution 00:13:18
  18. Module 4: Securing Linux Infrastructure
    • Intro 00:00:51
  19. Lesson 14: Sniffing and port scanning
    • Learning objectives 00:00:43
    • 14.1 Understanding network sniffing 00:03:58
    • 14.2 Using tcpdump and Wireshark for package capture 00:12:13
    • 14.3 Introducing nmap 00:09:03
    • 14.4 Understanding Nessus 00:02:57
    • 14.5 Using tripwire 00:02:11
    • Lesson 14 Lab 00:00:23
    • Lesson 14 Lab Solution 00:03:06
  20. Lesson 15: Configuring analyzing and intrusion detection tools
    • Learning objectives 00:00:39
    • 15.1 Introducing Snort 00:01:55
    • 15.2 Performing a base Snort configuration 00:04:36
    • 15.3 Understanding Snort output 00:01:34
    • 15.4 Introducing Nagios 00:05:36
    • 15.5 Using ntop 00:02:36
    • 15.6 Using John the Ripper 00:06:36
    • 15.7 Introducing Puppet 00:03:45
    • Lesson 15 Lab 00:00:20
    • Lesson 15 Lab Solution 00:04:01
  21. Lesson 16: Managing firewalls
    • Learning objectives 00:00:46
    • 16.1 Understanding IPtables basics 00:13:02
    • 16.2 Advanced IPtables usage 00:07:52
    • 16.3 Working with firewalld 00:09:27
    • 16.4 Working with ufw 00:04:12
    • Lesson 16 Lab 00:00:36
    • Lesson 16 Lab Solution 00:05:54
  22. Lesson 17: Managing certificates and public key infrastructures
    • Learning objectives 00:00:48
    • 17.1 Understand x.509 certificates and their properties 00:11:03
    • 17.2 Understanding trust chains and public key infrastructures 00:07:54
    • 17.3 Generating and managing public and private keys 00:02:19
    • 17.4 Creating, operating, and securing a certification authority 00:04:44
    • 17.5 Request, sign, and manage server and client certificates 00:04:05
    • 17.6 Revoke certificates and certification authorities 00:02:20
    • 17.7 Using openssl for SSL/TLS client and server tests 00:01:45
    • 17.8 Using the openssl commnad for testing TLS certificates 00:06:03
    • Lesson 17 Lab 00:00:18
    • Lesson 17 Lab Solution 00:07:55
  23. Lesson 18: Managing GPG
    • Learning objectives 00:00:24
    • 18.1 Performing Basic GnuPG configuration, usage, and key revocation 00:07:06
    • 18.2 Using GnuPG in e-mail 00:04:34
    • 18.3 Using GnuPG to encrypt files 00:03:35
    • Lesson 18 Lab 00:00:20
    • Lesson 18 Lab Solution 00:04:49
  24. Summary
    • Linux Security: Summary 00:00:42
  25. Oreilly - Linux Security: Red Hat Certificate of Expertise in Server Hardening (EX413) and LPIC-3 303 (Security) Exams

    9780134598345.Linux.Security.Red.Hat.Certificate.of.Expertise.in.Server.Hardening.EX413.and.LPIC3.303.Security.Exams.part1.OR.rar

    9780134598345.Linux.Security.Red.Hat.Certificate.of.Expertise.in.Server.Hardening.EX413.and.LPIC3.303.Security.Exams.part2.OR.rar

    9780134598345.Linux.Security.Red.Hat.Certificate.of.Expertise.in.Server.Hardening.EX413.and.LPIC3.303.Security.Exams.part3.OR.rar

    9780134598345.Linux.Security.Red.Hat.Certificate.of.Expertise.in.Server.Hardening.EX413.and.LPIC3.303.Security.Exams.part4.OR.rar

    9780134598345.Linux.Security.Red.Hat.Certificate.of.Expertise.in.Server.Hardening.EX413.and.LPIC3.303.Security.Exams.part5.OR.rar

    9780134598345.Linux.Security.Red.Hat.Certificate.of.Expertise.in.Server.Hardening.EX413.and.LPIC3.303.Security.Exams.part6.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss