Preparation - Hardening Course

Learn what hardening is and identify the different components that require hardening.

2 hours, 19 minutes

Course description

In this course you'll learn how different components require hardening and what elements are involved in the hardening of network, host, web server and application to secure the web server. You'll review some of the tools that can help to verify or audit the correct implementation of secure configurations.

Syllabus

Whitelisting

Video - 00:20:00

Review of the considerations for implementing whitelists.
Applications Hardening

Video - 00:11:00

Review of the considerations for application hardening.
Web Server Configuration Hardening

Video - 00:26:00

Review of the considerations for web server hardening.
Host Hardening

Video - 00:35:00

Review of the considerations for host hardening.
Network Hardening

Video - 00:27:00

Review of the considerations for network hardening.
Build From Scratch or Use Bundle

Video - 00:20:00

Advantages and disadvantages of building a web server from scratch or using pre-built packages.

Meet the author

Manuel Leos Rivas

Manuel Leos Rivas earned a bachelor’s degree in Business Administration and Computer Systems Engineering at the Universidad Autónoma de Nuevo Leon in Mexico and a Master of Science in Information Security Engineering with focus on Incident Response at the SANS Technology Institute. He holds over 50 cybersecurity-related certifications from GIAC, CompTIA, isc2, and AWS, among others.

Manuel has worked in cybersecurity for over 20 years in four different countries. He started his career in IT/Information security in 2000 as Network and Firewall Administrator in Mexico. Later in 2007, he switched to information security as Security Analyst and compliance coordinator.

In 2011, he started working for Gemalto (now Thales DIS). Gemalto relocated Manuel to France as Solution Security Expert and a few years later to Canada to work as Cloud Security Engineer for Gemalto. At Gemalto, Manuel managed ModSecurity Web Applications Firewalls protecting over a thousand websites and applications. He implemented hardening and multiple SIEMs in highly secured environments for large multinational companies in diverse sectors like banking and mobile network operators.

Since 2016, Manuel has committed part of his time to improving the OWASP ModSecurity Core Rule Set as one of the OWASP CRS developers and contributed numerous improvements to the project.

AWS Canada hired Manuel in 2019 as Cloud Security Architect to provide professional services to Public Sector companies, including government, education, health, insurance, and power utilities.

In 2021 Manuel relocated to the United States of America to work for Backblaze as Cloud Security Architect.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Cyber Operator
  • Law Enforcement / Counterintelligence Forensics Analyst
  • Cyber Defense Forensics Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust