SANS SEC506  - Securing Linux/Unix VOD-LAB-PDF-MP3 v2019

SANS SEC506 - Securing Linux/Unix VOD-LAB-PDF-MP3 v2019

Register & Get access to index
CAkSmKl.jpg

These days we hear that the security of the Linux operating system is much higher than other operating systems. In other words, this statement is true and by default the Linux operating system has a better security factor in terms of structure and by default than other operating systems. But in every environment and every specific project that we use this operating system; In addition to the hypothetical security tips included in this operating system, there are other things that can be considered for the security of this operating system as needed


Course Syllabus
SEC506.1: Hardening Linux / Unix Systems, Part 1
SEC506.2: Hardening Linux / Unix Systems, Part 2
SEC506.3: Hardening Linux / Unix Systems, Part 3
SEC506.4: Application Security, Part 1
SEC506.5 : Application Security, Part 2
SEC506.6: Digital Forensics for Linux / Unix

SEC506: Securing Linux / Unix provides in-depth coverage of Linux and Unix security issues that includes specific configuration guidance and practical, real-world examples, tips, and tricks. We examine how to mitigate or eliminate general problems that apply to all Unix-like operating systems, including vulnerabilities in the password authentication system, file system, virtual memory system, and applications that commonly run on Linux and Unix.

The course will teach you the skills to use freely available tools to handle security issues, including SSH, AIDE, sudo, lsof, and many others. SANS 'practical approach uses hand-on exercises every day to ensure that you will be to use these tools as soon as you return to work. We will also put these tools to work in a special section that covers simple forensic techniques for investigating compromised systems.

  • Memory Attacks, Buffer Overflows
  • File System Attacks, Race Conditions
  • Trojan Horse Programs and Rootkits
  • Monitoring and Alerting Tools
  • Unix Logging and Kernel-Level Auditing
  • Building a Centralized Logging Infrastructure
  • Network Security Tools
  • SSH for Secure Administration
  • Server Lockdown for Linux and Unix
  • Controlling Root Access with sudo
  • SELinux and chroot () for Application Security
  • DNSSEC Deployment and Automation
  • mod_security and Web Application Firewalls
  • Secure Configuration of BIND and Apache
  • Forensics Investigation of Linux Systems
Author
TUTProfessor
Downloads
53
Views
1,461
First release
Last update
Rating
0.00 star(s) 0 ratings

More resources from TUTProfessor