Linux Security for Beginners

seeders: 55
leechers: 16
updated:
Added by tutsnode in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 210
  • Language: English

Files

Linux Security for Beginners [TutsNode.com] - Linux Security for Beginners 11. Network Security
  • 4. Using Wireshark and tcpdump to analyze network traffic.mp4 (127.0 MB)
  • 4. Using Wireshark and tcpdump to analyze network traffic.srt (16.3 KB)
  • 3. Configuration of FreeRADIUS for network node authentication.mp4 (109.0 MB)
  • 1.1 Network Security.zip (305.8 KB)
  • 3. Configuration of FreeRADIUS for network node authentication.srt (14.4 KB)
  • 5. Using Wireshark and tcpdump to analyze network traffic (PART 2).srt (11.4 KB)
  • 2. Fundamentals of Network Security.srt (10.5 KB)
  • 6. Analysis and identification of rouge router advertisements and DHCP messages.srt (8.8 KB)
  • 7. Section Summary.srt (0.9 KB)
  • 1. Section Overview.srt (0.7 KB)
  • 8. Quiz 10.html (0.2 KB)
  • 5. Using Wireshark and tcpdump to analyze network traffic (PART 2).mp4 (97.2 MB)
  • 2. Fundamentals of Network Security.mp4 (65.1 MB)
  • 6. Analysis and identification of rouge router advertisements and DHCP messages.mp4 (47.6 MB)
  • 7. Section Summary.mp4 (3.6 MB)
  • 1. Section Overview.mp4 (3.4 MB)
2. X.509 Certificates and Public Key Infrastructures
  • 5. Creating a certificate authority.srt (12.4 KB)
  • 6. Requesting, signing, managing, and revoking certificates.srt (14.7 KB)
  • 10. Quiz 1.html (0.2 KB)
  • 9. Section Summary.srt (2.1 KB)
  • 1.1 X.509 Certificates and Public Key Infrastructures.zip (292.4 KB)
  • 6. Requesting, signing, managing, and revoking certificates.mp4 (108.8 MB)
  • 4. How to generate and manage publicprivate keys.srt (9.9 KB)
  • 2. X.509 certificates, lifecycle, fields, and extensions.srt (11.5 KB)
  • 8. Introduction to cfssl.srt (9.6 KB)
  • 3. Trust chains, public keys, and certificate transparency.srt (8.6 KB)
  • 7. Tooling for certificate generations (Let’s Encrypt, ACME, certbot).srt (8.3 KB)
  • 1. Section Introduction.srt (2.6 KB)
  • 5. Creating a certificate authority.mp4 (81.8 MB)
  • 7. Tooling for certificate generations (Let’s Encrypt, ACME, certbot).mp4 (67.9 MB)
  • 2. X.509 certificates, lifecycle, fields, and extensions.mp4 (65.5 MB)
  • 8. Introduction to cfssl.mp4 (63.9 MB)
  • 4. How to generate and manage publicprivate keys.mp4 (62.0 MB)
  • 3. Trust chains, public keys, and certificate transparency.mp4 (51.1 MB)
  • 1. Section Introduction.mp4 (20.4 MB)
  • 9. Section Summary.mp4 (16.2 MB)
14. Virtual Private Networks
  • 5. Section Summary.srt (0.5 KB)
  • 2. Understanding the principles of VPNs.srt (12.4 KB)
  • 4. Understanding OpenVPN.srt (11.0 KB)
  • 3. Understanding IKEv2 and WireGuard.srt (6.3 KB)
  • 1. Section Overview.srt (0.6 KB)
  • 6. Quiz 13.html (0.2 KB)
  • 4. Understanding OpenVPN.mp4 (79.5 MB)
  • 2. Understanding the principles of VPNs.mp4 (61.6 MB)
  • 3. Understanding IKEv2 and WireGuard.mp4 (40.3 MB)
  • 1. Section Overview.mp4 (2.9 MB)
  • 5. Section Summary.mp4 (2.6 MB)
  • 1.1 Virtual Private Networks.zip (1.0 MB)
12. Network Intrusion Detection
  • 3. How to configure Snort.mp4 (115.4 MB)
  • 1.1 Network Intrusion Detection.zip (390.6 KB)
  • 3. How to configure Snort.srt (14.6 KB)
  • 5. Understanding Vulnerability Scanners.srt (7.5 KB)
  • 2. Implementation of bandwidth usage monitoring.srt (6.6 KB)
  • 4. Running Snort and viewing logs.srt (6.0 KB)
  • 6. Section Summary.srt (0.8 KB)
  • 1. Section Overview.srt (0.7 KB)
  • 7. Quiz 11.html (0.2 KB)
  • 5. Understanding Vulnerability Scanners.mp4 (47.5 MB)
  • 4. Running Snort and viewing logs.mp4 (45.7 MB)
  • 2. Implementation of bandwidth usage monitoring.mp4 (31.3 MB)
  • 1. Section Overview.mp4 (3.9 MB)
  • 6. Section Summary.mp4 (3.8 MB)
13. Packet Filtering
  • 1.1 Packet Filtering.zip (581.3 KB)
  • 3. Using iptables.srt (14.3 KB)
  • 2. Common Firewall Architectures.srt (10.1 KB)
  • 4. Fundamentals of Connection tracking.srt (8.7 KB)
  • 5. Managing IP sets through IPTables.srt (6.1 KB)
  • 6. Section Summary.srt (0.9 KB)
  • 1. Section Overview.srt (0.8 KB)
  • 7. Quiz 12.html (0.2 KB)
  • 3. Using iptables.mp4 (86.1 MB)
  • 2. Common Firewall Architectures.mp4 (64.1 MB)
  • 4. Fundamentals of Connection tracking.mp4 (41.8 MB)
  • 5. Managing IP sets through IPTables.mp4 (38.7 MB)
  • 6. Section Summary.mp4 (4.0 MB)
  • 1. Section Overview.mp4 (3.8 MB)
10. Mandatory Access Control
  • 6. SELinux Managing Users and Ports.srt (14.8 KB)
  • 1.1 Mandatory Access Control.zip (212.0 KB)
  • 3. SELinux Basics.srt (7.8 KB)
  • 8. Configuring AppArmor Rules.srt (12.4 KB)
  • 2. Understand the concepts of type enforcement, MAC and RBAC.srt (10.7 KB)
  • 7. Setting up AppArmor.srt (7.5 KB)
  • 5. SELinux Booleans.srt (7.0 KB)
  • 4. SELinux Policies.srt (6.8 KB)
  • 9. Section Summary.srt (1.2 KB)
  • 1. Section Introduction.srt (1.0 KB)
  • 10. Quiz 9.html (0.2 KB)
  • 8. Configuring AppArmor Rules.mp4 (71.6 MB)
  • 6. SELinux Managing Users and Ports.mp4 (67.0 MB)
  • 2. Understand the concepts of type enforcement, MAC and RBAC.mp4 (53.1 MB)
  • 5. SELinux Booleans.mp4 (51.1 MB)
  • 3. SELinux Basics.mp4 (45.7 MB)
  • 7. Setting up AppArmor.mp4 (38.5 MB)
  • 4. SELinux Policies.mp4 (32.4 MB)
  • 1. Section Introduction.mp4 (4.8 MB)
  • 9. Section Summary.mp4 (4.7 MB)
4. Encrypted File Systems
  • 5. Using dm-crypt with LUKS1.srt (14.7 KB)
  • 5. Using dm-crypt with LUKS1.mp4 (109.8 MB)
  • 6. Understanding dm-crypt and LUKS2 functionality.srt (11.1 KB)
  • 3. Block Level Encryption 1.srt (14.3 KB)
  • 10. Quiz 3.html (0.2 KB)
  • 7. File Level Encryption.srt (13.9 KB)
  • 1. Section Introduction.srt (0.7 KB)
  • 9. Section Summary.srt (0.6 KB)

Description


Description

Do You Want To Learn and Master Linux Security?

This course is designed for those who want to learn and make their career in Linux security. You’ll learn how you can secure your Linux infrastructure and detect and prevent intrusion. You’ll also get in-depth knowledge of multiple tools and technologies used for Linux security in this course. With the number of cyberattacks increasing everyday infrastructure security is a very promising field. The number of jobs in Linux infrastructure and security is rising at a rapid pace and With our expert-curated comprehensive modules, you’ll get a chance to explore & learn the latest security and Linux.

Major Topics Covered

Introduction to Linux Security
X.509 Certificates and Public Key Infrastructures
X.509 Certificates for Encryption, Signing, and Authentication
Encrypted File Systems
DNS and Cryptography
Host Hardening
Host Intrusion Detection
Resource Control
Discretionary Access Control
Mandatory Access Control
Network Security
Network Intrusion Detection
Packet Filtering
Virtual Private Networks

Why should you take this course?

This course will give you in-depth information on Linux security and tools that can be effectively used to create safe and reliable web apps. Linux is an open-source that can be used with multiple security tools and techs. If you’re going to start your journey to be a Security Specialist this is the course you should go for.

Expert-curated course material
In-depth sessions of Linux essentials
Security experts as instructors

Who this course is for:

Any one who wants to learn Linux security will find this course very useful

Requirements

Basic knowledge of Linux is required for completing the course

Last Updated 3/2022



Download torrent
4.7 GB
seeders:55
leechers:16
Linux Security for Beginners


Trackers

tracker name
udp://open.stealth.si:80/announce
udp://tracker.tiny-vps.com:6969/announce
udp://fasttracker.foreverpirates.co:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://explodie.org:6969/announce
udp://tracker.cyberia.is:6969/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://tracker.uw0.xyz:6969/announce
udp://opentracker.i2p.rocks:6969/announce
udp://tracker.birkenwald.de:6969/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.moeking.me:6969/announce
udp://tracker.dler.org:6969/announce
udp://9.rarbg.me:2970/announce
µTorrent compatible trackers list

Download torrent
4.7 GB
seeders:55
leechers:16
Linux Security for Beginners


Torrent hash: 0FD242CCC75F92BEB803FC46144E59216C5B93FC