Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Linux Security: The Complete Iptables Firewall Guide

via Udemy

Overview

Linux Security Improved. Create professional Netfilter/Iptables Firewalls. All you need to know about Netfilter/Iptables

What you'll learn:
  • Acquire an in-depth understanding of the Netfilter/Iptables Linux Firewall (chains, tables, matches, targets).
  • Acquire the skills to build Advanced Iptables Firewalls. Hands-on experience with Iptables.
  • Learn to work efficiently with IPSET to drop large collections of IPs and Networks (like entire Countries).
  • Understand Iptables best practices for creating custom Firewalls.
  • Acquire the skills to configure Linux as a NAT Router.
  • Acquire the skills to configure Port Forwarding on Linux Routers.
  • See practical examples for EACH Iptables Command, Match or Target.
  • Use Shell Scripts to automate tasks like blocking or permitting a service, an IP/Network or a MAC address.
  • Apply the skills to secure servers, networks, routers or Linux Operating Systems.
  • Hundreds of hands-on exercises with solutions and quizzes.

This Iptables course covers every major topic related to Netfilter and Iptables including Ipset, advanced matches and targets, NAT, Fort Forwarding, user-defined chains, and many more!

Welcome to the most complete and up-to-date course for learning and using Netfilter & Iptables Linux Firewall, taught by a DevOps Engineer and Professional Trainer.

Just starting out with Linux Security and Iptables? Perfect. This course starts out assuming you're new to Netfilter, Iptables, and Linux Firewalls.

Or maybe you've already tried to learn Iptables by yourself and now you want to put all the pieces together? Then, I'm here to help you! This course has everything you need to know about Netfilter and Iptables.

You'll have lifetime access and you can return and look for a specific Iptables match, target or option anytime you want.

All presentations and Iptables examples used in this course are available for download.

The course contains many quizzes for you to take and test your knowledge.


There are many courses on Linux Security or Iptables. Why should you learn from me?

  • I'm a Practitioner and an Enthusiast. Welcome to the real world! I have almost 20 years of experience as a Linux Sysadmin, Security Engineer, and Full Stack Developer. I use Linux on a daily basis.

  • I'm an Educator and I know how to make a syllabus. For the last 10 years, I've trained thousands of people on Linux, Networking, Security, or Programming.

The topics covered in this course are:

  • Iptables chains and tables

  • Chains and tables traversal

  • Anatomy of an iptables rule

  • Filter large collections of IPs and Networks using Ipset

  • Filter traffic by country

  • Iptables matches (implicit & explicit).

  • Filter Traffic by IP, Network, Port, Protocol, Interface, MAC, TCP Flags, Date and Time, Quota, etc.

  • Iptables targets: DROP, REJECT, ACCEPT, LOG, REDIRECT, TEE, SNAT, DNAT, MASQUERADE, etc.

  • NAT

  • Port Forwarding

  • Automation using shell scripts

  • How to use Iptables Best-Practices

Every topic includes many live examples.


After taking this course, you'll be able to:

  • Have an In-Depth understanding of Netfilter/Iptables architecture.

  • Understand Iptables chains and tables.

  • Understand how a Firewall works.

  • Create Iptables rules that filter incoming, outgoing, or routed traffic based on any possible criteria including the country the packet is coming from or destined to.

  • LOG malicious traffic.

  • Prevent DoS Attacks.

  • Use Ipset to drop tens of thousands of Networks with no performance degradation.

  • Optimize Iptables firewalls.

  • Automate different firewall security tasks using shell scripts.

  • Configure NAT and MASQUERADE.

  • Configure Port Forwarding (DNAT).

  • Use efficiently Nmap and Netstat.

Taught by

Andrei Dumitrescu and Crystal Mind Academy

Reviews

4.6 rating at Udemy based on 1188 ratings

Start your review of Linux Security: The Complete Iptables Firewall Guide

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.