Linux Security Masterclass 2-In-1

Last updated 6/2018MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 2.38 GB | Duration: 5h 49m


 

Secure your Linux server and protect it from intruders, malware attacks, and other external threats

What you'll learn

Securing your Linux Server with firewalls and SSL encryptions

Harden your Linux Server with DDoS Protection, Public Keys, and more

Protect your Linux Server by securing memory, using security banners, and P.W. management

Use various techniques to prevent intruders from accessing sensitive data

Prevent intruders from planting malware, and detect whether malware has been planted

Learn security techniques that are common to all Linux distros, and some that are distro-specific

Requirements

A strong understanding of Linux

Basic concepts of security

Description

Linux is the first choice for any attacker now and more administrators have started moving to the system to create networks or servers for any task. This course will help you create a more secure Linux system.This comprehensive 2-in-1 training course you’ll explore some of the techniques that the expert hackers use in order to scan a website, and server, in order to carry out their intrusion attacks. Also get to perform a number of advanced Linux security techniques such as network service detection, user authentication, controlling special permissions, encrypting file systems, and much more.

Contents and OverviewThis training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.The first course, Linux Server Security, introduces various techniques that professional hackers use in order to scan a website and a server, in order to carry out their intrusion attacks. Learn to create secure accounts where you'll look into deleting and creating user accounts password and monitoring servers. Further you’ll learn to maintain your Linux Server in order to get optimized performance and stability. Moving ahead, focus on tools that can be used to enhance server security, understand the art of hardening passwords, and fix authentication failures.The second course, Mastering Linux Security and Hardening, shows you various security techniques such as SSH hardening, network service detection, setting up firewalls, encrypting file systems, protecting user accounts, authentication processes, and so on. Moving forward, you’ll also develop hands-on skills with advanced Linux permissions, access control, special modes, and more. Lastly, this course will also cover best practices and troubleshooting techniques to get your work done efficiently.By the end of this Learning Path, you’ll have mastered the art of preventing your Linux system from getting compromised.

About the AuthorAubrey Love II is a certified website master, avid hacktivist, and active journalist, Aubrey started his programming career on a Commodore Vic-20 in which he built his first Hello World app. He has built several websites, mobile apps, and Windows applications. On his journeys, he has been a Linux System Administrator, Ethical Hacker, Website Master, Mobile Developer, Application Creator, and Game Developer.Donald A. Tevault—but you can call him Donnie—got involved with Linux way back in 2006, and has been working with it ever since. He holds the Linux Professional Institute Level 3—Security certification, and the GIAC Incident Handler certification. Donnie is a professional Linux trainer, and, thanks to the magic of the internet, teaches Linux classes literally the world World over from the comfort of his living room.

Overview

Section 1: Linux Server Security

Lecture 1 The Course Overview

Lecture 2 Network Mapping

Lecture 3 Nikto

Lecture 4 Reverse IP

Lecture 5 Stress Testing

Lecture 6 Updates

Lecture 7 Passwords

Lecture 8 Passwords (Continued)

Lecture 9 Accounts

Lecture 10 HTOP

Lecture 11 Backup

Lecture 12 Uninstall

Lecture 13 Update O.S.

Lecture 14 Hardware

Lecture 15 Zabbix

Lecture 16 Cloudflare

Lecture 17 Let’s Encrypt

Lecture 18 Fail2ban

Lecture 19 SSH Keys

Lecture 20 Listing Edits

Lecture 21 Password Strength

Lecture 22 Authentication Fails

Lecture 23 Removing Passwords

Lecture 24 Aliases Computers

Lecture 25 Password Management

Lecture 26 ClamAV

Lecture 27 Memory

Lecture 28 Security Banner

Lecture 29 IP Spoofing

Section 2: Mastering Linux Security and Hardening

Lecture 30 The Course Overview

Lecture 31 The Threat Landscape and Keeping Up with Security News

Lecture 32 Introduction to VirtualBox and Cygwin

Lecture 33 Setting Up sudo Privileges for Full Administrative Users

Lecture 34 Setting Up sudo for Users with Only Certain Delegated Privileges

Lecture 35 Advanced Tips and Tricks for Using sudo

Lecture 36 Locking Down Users' Home Directories the Red Hat/CentOS and Debian/Ubuntu Way

Lecture 37 Enforcing Strong Password Criteria

Lecture 38 Setting and Enforcing Password and Account Expiration

Lecture 39 Preventing Brute-Force Password Attacks

Lecture 40 Locking User Accounts

Lecture 41 An Overview of iptables

Lecture 42 Uncomplicated Firewall for Ubuntu Systems

Lecture 43 firewalld for Red Hat Systems

Lecture 44 nftables – A More Universal Type of Firewall System

Lecture 45 GNU Privacy Guard

Lecture 46 Encrypting Partitions with Linux Unified Key Setup – LUKS

Lecture 47 Encrypting Directories with eCryptfs

Lecture 48 Using VeraCrypt for Cross-Platform Sharing of Encrypted Containers

Lecture 49 Ensuring that SSH Protocol 1 Is Disabled

Lecture 50 Creating a User’s SSH Key Set

Lecture 51 Disabling Username/Password Logins

Lecture 52 Chag Ownership of Files and Directories

Lecture 53 Setting Permissions Values

Lecture 54 Using SUID and SGID

Lecture 55 Protecting Sensitive Files

Lecture 56 Creating an Access Control List

Lecture 57 Creating an Inherited Access Control List

Lecture 58 Removing a Specific Permission

Lecture 59 Preventing Loss of ACLs

Lecture 60 Creating a User Group and Adding Members to It

Lecture 61 Setting the SGID Bit and the Sticky Bit

Lecture 62 Accessing Files in the Shared Directory

Lecture 63 How SELinux Can Benefit a Systems Administrator?

Lecture 64 Setting Security Contexts for Files and Directories

Lecture 65 Troubleshooting with setroubleshoot

Lecture 66 Working with SELinux Policies

Lecture 67 Looking at AppArmor Profiles

Lecture 68 Working with AppArmor Command-Line Utilities

Lecture 69 Installing and Updating ClamAV and maldet

Lecture 70 Scanning with ClamAV and maldet

Lecture 71 SELinux Considerations

Lecture 72 Scanning for Rootkits with Rootkit Hunter

Lecture 73 Controlling the auditd Daemon and Creating Audit Rule

Lecture 74 Using ausearch and aureport

Lecture 75 Scanning and Hardening with Lynis

This course is perfect for proficient in Linux server security handling, and those who have Linux experience but would like to protect servers from vulnerabilities and attacks and stop them from being compromised.

HomePage:

https://www.udemy.com/course/linux-security-masterclass-2-in-1/

 

 

 


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Themelli   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss