FileMood

Download Linux Security - Basics and Beyond

Linux Security Basics and Beyond

Name

Linux Security - Basics and Beyond

 DOWNLOAD Copy Link

Total Size

3.6 GB

Total Files

222

Last Seen

2024-10-23 02:14

Hash

05E02CC33DCD8BEB68F4E39C3A613B3549391ABB

/.../Lesson 3 Linux Authentication/

006. 3.5 SSH and Linux in the Cloud.mp4

105.0 MB

001. Learning objectives.en.srt

1.3 KB

001. Learning objectives.mp4

9.3 MB

002. 3.1 Logging in as a Typical User by Password.en.srt

19.5 KB

002. 3.1 Logging in as a Typical User by Password.mp4

51.3 MB

003. 3.2 Logging in as an Enterprise User.en.srt

18.6 KB

003. 3.2 Logging in as an Enterprise User.mp4

65.0 MB

004. 3.3 Locking the System.en.srt

7.2 KB

004. 3.3 Locking the System.mp4

18.8 MB

005. 3.4 SSH Basics.en.srt

12.5 KB

005. 3.4 SSH Basics.mp4

38.0 MB

006. 3.5 SSH and Linux in the Cloud.en.srt

24.2 KB

/Introduction/

001. Linux Security - Basics and Beyond Introduction.mp4

34.7 MB

001. Linux Security - Basics and Beyond Introduction.en.srt

4.8 KB

/Module 1 Linux User Security/

001. Module Introduction.en.srt

1.2 KB

001. Module Introduction.mp4

8.0 MB

/.../Lesson 1 User Security Basics/

001. Learning objectives.en.srt

1.6 KB

001. Learning objectives.mp4

10.3 MB

002. 1.1 Introduction to Linux Users.en.srt

4.6 KB

002. 1.1 Introduction to Linux Users.mp4

12.0 MB

003. 1.2 Principle of Least Privilege.en.srt

7.3 KB

003. 1.2 Principle of Least Privilege.mp4

26.5 MB

004. 1.3 Accessing the Repository and Network Map.en.srt

5.4 KB

004. 1.3 Accessing the Repository and Network Map.mp4

22.4 MB

005. 1.4 The id Command.en.srt

10.2 KB

005. 1.4 The id Command.mp4

31.3 MB

/.../Lesson 2 Working with Passwords/

001. Learning objectives.en.srt

1.0 KB

001. Learning objectives.mp4

7.0 MB

002. 2.1 Secure Passwords.en.srt

5.1 KB

002. 2.1 Secure Passwords.mp4

16.9 MB

003. 2.2 Setting the Password.en.srt

10.2 KB

003. 2.2 Setting the Password.mp4

20.6 MB

004. 2.3 Generating Passwords with openssl and KeePass.en.srt

17.9 KB

004. 2.3 Generating Passwords with openssl and KeePass.mp4

50.1 MB

005. 2.4 The passwd and shadow Files.en.srt

12.2 KB

005. 2.4 The passwd and shadow Files.mp4

41.8 MB

006. 2.5 Password Settings.en.srt

14.4 KB

006. 2.5 Password Settings.mp4

43.3 MB

007. 2.6 Password Policy Configuration.en.srt

14.9 KB

007. 2.6 Password Policy Configuration.mp4

67.7 MB

/.../Lesson 4 su, sudo, and sudoers/

001. Learning objectives.en.srt

1.6 KB

001. Learning objectives.mp4

12.6 MB

002. 4.1 The su command.en.srt

10.3 KB

002. 4.1 The su command.mp4

26.1 MB

003. 4.2 Using the sudo command.en.srt

12.3 KB

003. 4.2 Using the sudo command.mp4

40.8 MB

004. 4.3 sudoers.en.srt

10.6 KB

004. 4.3 sudoers.mp4

39.7 MB

005. 4.4 Assigning a Regular User sudo Permissions.en.srt

9.6 KB

005. 4.4 Assigning a Regular User sudo Permissions.mp4

36.6 MB

/Module 2 Securing Linux Operating Systems/

001. Module Introduction.en.srt

2.2 KB

001. Module Introduction.mp4

18.2 MB

/.../Lesson 5 Linux Operating System Security Basics/

001. Learning objectives.en.srt

0.6 KB

001. Learning objectives.mp4

4.4 MB

002. 5.1 Introduction to Linux OS Security.en.srt

3.4 KB

002. 5.1 Introduction to Linux OS Security.mp4

10.4 MB

003. 5.2 Defense in Depth.en.srt

4.9 KB

003. 5.2 Defense in Depth.mp4

18.5 MB

004. 5.3 The CIA Triad.en.srt

4.2 KB

004. 5.3 The CIA Triad.mp4

19.4 MB

/.../Lesson 6 Updating Linux/

001. Learning objectives.en.srt

2.8 KB

001. Learning objectives.mp4

21.5 MB

002. 6.1 Updating Debian and Ubuntu.en.srt

17.2 KB

002. 6.1 Updating Debian and Ubuntu.mp4

61.7 MB

003. 6.2 More apt and Repositories.en.srt

13.8 KB

003. 6.2 More apt and Repositories.mp4

47.4 MB

004. 6.3 Updating Fedora, Red Hat, and CentOS.en.srt

5.1 KB

004. 6.3 Updating Fedora, Red Hat, and CentOS.mp4

19.0 MB

005. 6.4 Installing Security Updates Only.en.srt

14.6 KB

005. 6.4 Installing Security Updates Only.mp4

63.6 MB

006. 6.5 Updating SUSE.en.srt

4.5 KB

006. 6.5 Updating SUSE.mp4

18.1 MB

007. 6.6 Updating Arch.en.srt

4.9 KB

007. 6.6 Updating Arch.mp4

18.3 MB

/.../Lesson 7 Working with Services and System Health/

001. Learning objectives.en.srt

2.3 KB

001. Learning objectives.mp4

17.7 MB

002. 7.1 systemctl Basics.en.srt

4.1 KB

002. 7.1 systemctl Basics.mp4

14.1 MB

003. 7.2 Reducing the Attack Surface.en.srt

19.9 KB

003. 7.2 Reducing the Attack Surface.mp4

66.8 MB

004. 7.3 Creating a Degraded System.en.srt

6.8 KB

004. 7.3 Creating a Degraded System.mp4

23.3 MB

005. 7.4 Repairing a Degraded System.en.srt

12.6 KB

005. 7.4 Repairing a Degraded System.mp4

49.0 MB

006. 7.5 systemd states.en.srt

8.4 KB

006. 7.5 systemd states.mp4

28.3 MB

/.../Lesson 8 Securing Linux Distros/

001. Learning objectives.en.srt

1.1 KB

001. Learning objectives.mp4

7.4 MB

002. 8.1 10 Steps to a Secure Linux Server (Part I).en.srt

8.9 KB

002. 8.1 10 Steps to a Secure Linux Server (Part I).mp4

32.3 MB

003. 8.2 10 Steps to a Secure Linux Server Server (Part II).en.srt

6.5 KB

003. 8.2 10 Steps to a Secure Linux Server Server (Part II).mp4

24.6 MB

004. 8.3 Wired & Wireless Security in Linux.en.srt

18.2 KB

004. 8.3 Wired & Wireless Security in Linux.mp4

50.2 MB

005. 8.4 Securing GRUB.en.srt

18.6 KB

005. 8.4 Securing GRUB.mp4

61.6 MB

/.../Lesson 9 Application Security/

001. Learning objectives.en.srt

0.9 KB

001. Learning objectives.mp4

6.8 MB

002. 9.1 AppArmor Basics.en.srt

11.0 KB

002. 9.1 AppArmor Basics.mp4

44.7 MB

003. 9.2 AppArmor Profiles.en.srt

21.5 KB

003. 9.2 AppArmor Profiles.mp4

81.0 MB

004. 9.3 AppArmor and Apache Example.en.srt

15.0 KB

004. 9.3 AppArmor and Apache Example.mp4

61.8 MB

005. 9.4 SELinux Basics.en.srt

17.0 KB

005. 9.4 SELinux Basics.mp4

69.3 MB

/Module 3 Firewalls and SSH Security/

001. Module Introduction.en.srt

3.2 KB

001. Module Introduction.mp4

26.8 MB

/.../Lesson 10 Introduction to Firewall Security/

001. Learning objectives.en.srt

1.1 KB

001. Learning objectives.mp4

8.1 MB

002. 10.1 What is a Firewall.en.srt

4.3 KB

002. 10.1 What is a Firewall.mp4

12.1 MB

003. 10.2 Types of Linux-based Firewalls.en.srt

2.8 KB

003. 10.2 Types of Linux-based Firewalls.mp4

10.6 MB

004. 10.3 Zero-Trust Environment Mindset.en.srt

4.1 KB

004. 10.3 Zero-Trust Environment Mindset.mp4

9.5 MB

/.../Lesson 11 UFW/

001. Learning objectives.en.srt

0.6 KB

001. Learning objectives.mp4

4.1 MB

002. 11.1 UFW Introduction.en.srt

2.8 KB

002. 11.1 UFW Introduction.mp4

10.3 MB

003. 11.2 Setting up UFW.en.srt

9.3 KB

003. 11.2 Setting up UFW.mp4

30.7 MB

004. 11.3 Configuring UFW.en.srt

14.1 KB

004. 11.3 Configuring UFW.mp4

40.3 MB

/.../Lesson 12 firewalld/

001. Learning objectives.en.srt

1.2 KB

001. Learning objectives.mp4

8.7 MB

002. 12.1 firewalld Introduction.en.srt

3.3 KB

002. 12.1 firewalld Introduction.mp4

17.4 MB

003. 12.2 Installing and enabling firewalld.en.srt

9.6 KB

003. 12.2 Installing and enabling firewalld.mp4

29.3 MB

004. 12.3 Configuring and Testing firewalld.en.srt

20.7 KB

004. 12.3 Configuring and Testing firewalld.mp4

54.8 MB

005. 12.4 Lock it Down!.en.srt

3.6 KB

005. 12.4 Lock it Down!.mp4

13.0 MB

006. 12.5 Returning the System to its Original State.en.srt

2.9 KB

006. 12.5 Returning the System to its Original State.mp4

12.6 MB

/.../Lesson 13 nftables/

001. Learning objectives.en.srt

2.2 KB

001. Learning objectives.mp4

16.8 MB

002. 13.1 Introduction to nftables and the nft command.en.srt

3.3 KB

002. 13.1 Introduction to nftables and the nft command.mp4

9.9 MB

003. 13.2 nftables Setup.en.srt

5.9 KB

003. 13.2 nftables Setup.mp4

20.8 MB

004. 13.3 Tables Chains Rules.en.srt

3.3 KB

004. 13.3 Tables Chains Rules.mp4

12.9 MB

005. 13.4 Building the nftables Configuration (Part I).en.srt

11.9 KB

005. 13.4 Building the nftables Configuration (Part I).mp4

38.0 MB

006. 13.5 Building the nftables Configuration (Part II).en.srt

12.1 KB

006. 13.5 Building the nftables Configuration (Part II).mp4

36.2 MB

007. 13.6 Saving and Restoring the nftables Configurations.en.srt

11.0 KB

007. 13.6 Saving and Restoring the nftables Configurations.mp4

34.9 MB

008. 13.7 Translating iptables to nftables.en.srt

10.8 KB

008. 13.7 Translating iptables to nftables.mp4

38.0 MB

/.../Lesson 14 Securing SSH/

001. Learning objectives.en.srt

1.8 KB

001. Learning objectives.mp4

14.4 MB

002. 14.1 Review of SSH.en.srt

2.4 KB

002. 14.1 Review of SSH.mp4

7.9 MB

003. 14.2 Using Keys to connect via SSH.en.srt

17.5 KB

003. 14.2 Using Keys to connect via SSH.mp4

60.2 MB

004. 14.3 The sshd config file.en.srt

4.2 KB

004. 14.3 The sshd config file.mp4

12.8 MB

005. 14.4 Modifying the default SSH port.en.srt

10.7 KB

005. 14.4 Modifying the default SSH port.mp4

42.2 MB

006. 14.5 Disabling Password-based SSH.en.srt

4.2 KB

006. 14.5 Disabling Password-based SSH.mp4

14.9 MB

007. 14.6 Disabling root login via SSH.en.srt

3.8 KB

007. 14.6 Disabling root login via SSH.mp4

11.3 MB

008. 14.7 Exclusive SSH Groups.en.srt

6.0 KB

008. 14.7 Exclusive SSH Groups.mp4

16.5 MB

009. 14.8 Authentication Settings.en.srt

13.9 KB

009. 14.8 Authentication Settings.mp4

57.6 MB

010. 14.9 Terminating SSH Connections (Part I).en.srt

10.4 KB

010. 14.9 Terminating SSH Connections (Part I).mp4

34.1 MB

011. 14.10 Terminating SSH Connections (Part II).en.srt

9.4 KB

011. 14.10 Terminating SSH Connections (Part II).mp4

31.0 MB

/Module 4 Linux File Security and Security Tools/

001. Module Introduction.en.srt

2.8 KB

001. Module Introduction.mp4

20.2 MB

/.../Lesson 15 Storage Drive Fault Tolerance and Backup/

001. Learning objectives.en.srt

2.2 KB

001. Learning objectives.mp4

16.5 MB

002. 15.1 RAID 1.en.srt

8.1 KB

002. 15.1 RAID 1.mp4

21.4 MB

003. 15.2 RAID 5.en.srt

7.5 KB

003. 15.2 RAID 5.mp4

15.7 MB

004. 15.3 RAID 10 and ZFS.en.srt

16.6 KB

004. 15.3 RAID 10 and ZFS.mp4

70.4 MB

005. 15.4 Backup!.en.srt

14.5 KB

005. 15.4 Backup!.mp4

50.8 MB

/.../Lesson 16 Working with Files in Linux/

001. Learning objectives.en.srt

0.8 KB

001. Learning objectives.mp4

6.1 MB

002. 16.1 chmod.en.srt

17.1 KB

002. 16.1 chmod.mp4

49.4 MB

003. 16.2 chown and chgrp.en.srt

19.6 KB

003. 16.2 chown and chgrp.mp4

84.4 MB

004. 16.3 Encryption in Linux.en.srt

11.9 KB

004. 16.3 Encryption in Linux.mp4

49.2 MB

005. 16.4 Linux Encoding and Hashing.en.srt

17.5 KB

005. 16.4 Linux Encoding and Hashing.mp4

56.9 MB

/.../Lesson 17 Working with Processes/

001. Learning objectives.en.srt

0.6 KB

001. Learning objectives.mp4

4.5 MB

002. 17.1 Viewing Processes.en.srt

13.4 KB

002. 17.1 Viewing Processes.mp4

56.8 MB

003. 17.2 Ending Processes with Commands.en.srt

7.9 KB

003. 17.2 Ending Processes with Commands.mp4

30.4 MB

004. 17.3 Ending Processes with top.en.srt

10.1 KB

004. 17.3 Ending Processes with top.mp4

43.8 MB

/.../Lesson 18 Vigilant Logging and Tooling/

001. Learning objectives.en.srt

1.3 KB

001. Learning objectives.mp4

10.4 MB

002. 18.1 Logging in Linux - The Journal.en.srt

15.7 KB

002. 18.1 Logging in Linux - The Journal.mp4

74.6 MB

003. 18.2 Logging in Linux - rsyslog Part I.en.srt

13.4 KB

003. 18.2 Logging in Linux - rsyslog Part I.mp4

54.4 MB

004. 18.3 Logging in Linux - rsyslog Part II.en.srt

10.9 KB

004. 18.3 Logging in Linux - rsyslog Part II.mp4

39.1 MB

005. 18.4 Auditing in Linux.en.srt

13.6 KB

005. 18.4 Auditing in Linux.mp4

49.1 MB

006. 18.5 Nmap.en.srt

12.2 KB

006. 18.5 Nmap.mp4

43.7 MB

007. 18.6 Wireshark.en.srt

18.3 KB

007. 18.6 Wireshark.mp4

87.3 MB

008. 18.7 Additional Tools.en.srt

4.6 KB

008. 18.7 Additional Tools.mp4

12.9 MB

/Summary/

001. Linux Security - Basics and Beyond Summary.en.srt

2.2 KB

001. Linux Security - Basics and Beyond Summary.mp4

14.2 MB

 

Total files 222


Copyright © 2024 FileMood.com