Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LearnQuest

Securing Linux Systems

LearnQuest via Coursera

Overview

In this course, we look at security and the Linux operating system. The course material is a good for anyone preparing for the Linux Foundation Certified IT Associate (LFCA) exam or just interested in learning more about Linux. This course is the third course in a series that aims to prepare you for working as an information technology professional. In this course, you will be introduced to ownership, authentication, and authorization. We will drill into creating security through backups and redundancy. We concluded by looking at how to secure the perimeter of our network and systems.

Syllabus

  • Ownership and Permissions
    • In this module, we look at security and the Linux operating system. We will start by applying permissions to files and directories. We then look at Access Control Lists (ACL) and how they are applied in Linux. We will explore Context-Based security controls. Lastly, we will think about account types and privilege escalation.
  • Administer Access and Authentication
    • In this module, we look at ways to increase our Linux Security. We start by looking at Linux Pluggable Authentication Modules (PAM). PAM is a suite of libraries that allows a Linux system administrator to configure methods to authenticate users. We then look at Public Key Infrastructure (PKI) and its use in Secure Shell (SSH). We conclude by utilizing open Virtual Private Networks (VPN).
  • Logging & Backups
    • In this module, we look at both local and remote system logging. We will also look at backup and compression of the files on the system to allow recovery in response to a system incident. We will conclude with a deep dive of the different tools available in Linux for archive and restore.
  • Linux Firewalls
    • In this module, we look at the security at the boundaries of your network and your host Linux system. We look at different Linux Firewall technologies and the implementation of access control rules in the firewalls. We then think about forwarding packets when we want to allow traffic through the firewall to another host machine. We conclude by looking at intrusion detection systems in Linux.

Taught by

Aspen Olmsted

Reviews

4.5 rating at Coursera based on 83 ratings

Start your review of Securing Linux Systems

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.