Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

SSL/TLS Operations

via Udemy

Overview

Everything about SSL/TLS that Developers, SRE and DevOps would need in their toolbox (including TLS 1.3)

What you'll learn:
  • Understand how the SSL/TLS certificate system works.
  • Procure, install, operate on SSL/TLS certificates following best practices.
  • Troubleshoot SSL/TLS issues and common vulnerabilities
  • Evolution of SSL/TLS and market share and position of various versions
  • TLS 1.3 and its properties.
  • Adapt and implement upcoming technology changes in SSL/TLS domain.

This course is adeep dive into concepts, management and operations ofSSL/TLS certificate system. It covers practical demonstrations of various operations on certificates. A review on various SSL/TLS versions and a deep dive into TLS 1.3 and its properties are the most recent part of the course. We also discuss some of the advanced topics like certificate transparency,Let's Encrypt and ACME as well.

While this course gives you everything about the SSL/TLS system, it has targeted contents for the website administrators as well. The reasoning and philosophy behind the driving principles giveyou enough knowledge to take architectural decisions as well as understand andtroubleshoot various technicalissues.

Taught by

Nisheed K M

Reviews

4.2 rating at Udemy based on 990 ratings

Start your review of SSL/TLS Operations

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.