Securing Linux/UNIX Learning Path

Learn the many facets of securing the Linux operating system.

6 hours, 43 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    6 hours, 43 minutes

  • Assessment

    questions

About Securing Linux/UNIX

Explore the many challenges of securing the Linux operating system. We'll look at Linux users and groups, network security, port scanning, running daemons as a regular user versus running as root, and everything to do with sudo. We will also dig into the details of SSH hardening and tunneling, TCP wrappers, basic firewall usage and packet sniffing.

 

Syllabus

Securing Linux/UNIX Skill Assessment

Assessment - 59 questions

Linux Users

Course - 00:45:00

This course will go over the basics of file permissions in Linux. We will review how to view and set file permissions, as well as look at some special file permissions like SUID and the "Sticky Bit." The use of the SUDO utility for elevating user privileges will also be covered.
All About SSH

Course - 00:52:00

SSH is the sysadmin's best friend. We will look at some basics of SSH and how to use it to authenticate to remote servers, both with and without passwords. Securing SSH servers is very important, and we will review the various ways to lock down this critical service.
Linux and open ports with daemons

Course - 00:17:00

Explore the wild world of Linux ports. Learn what you need to know if ports on your server or a remote server are exposed. Explore why is a bad idea to run services that expose ports as the root user.
TLS/SSL Certificates

Course - 00:29:00

TLS certs are an important part of securing traffic for applications that transfer data over the internet. Learn how to generate TLS certificates and use them on your servers.
Firewalls on Linux

Course - 00:24:00

Firewalls are an important first line of defense on the internet. Learn the basics of setting up Layer 3 firewall rules on a Linux server. These days, applications need protection from attacks as well, so we'll also look at Web Application Firewalls.
IDS/IPS on Linux

Course - 00:30:00

How do you know when changes are made to your Linux server? Learn about how Host Intrusion Detection Systems can alert you when critical changes are made to your systems. We will also cover how to stop brute-force attacks on applications running on your Linux systems by using the IPS Fail2Ban.
Encryption using GPG

Course - 00:19:00

Email is one of the most widely used communication medium on the internet and is typically sent in cleartext. GPG will help ensure that your communications are safe from unwanted eyes.
SELinux

Course - 00:32:00

SELinux was designed to make Linux more secure but most people end up disabling it. Take a look at the basics of SELinux and how it works so that you don't have to change it.
Security Scanning

Course - 00:15:00

Dive into the world of securing Linux systems and their apps (as suggested by the Department of Defense) with STIGs. We'll also cover automating system hardening with an OpenSCAP application.

Meet the author

Jason Welsh

Jason Welsh started experimenting with Linux back in 1994 when it was still packaged on floppy disks. Over the years, he has run just about every flavor of Linux there is as well as a few years trying out FreeBSD.

He has been administering Solaris and Linux systems professionally since around 2003, supporting everything from Linux running on server hardware to storage to VPNs and firewalls. He’s always on the lookout for new and exciting things to try out in his home lab, which runs a Proxmox server. He's tolerant of all Linux distributions, but the current favorite is Arch or Manjaro Linux.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo