< All Topics
Print

Linux-Security

Special Topics in Linux Security

  • This course is be based on the content of Linux Professional Institute (LPI) LPIC-3 Exam 303: Security. The goal of the course is to enable students to understand and apply in practice key concepts of security, such as X.509 Certificates, OpenSSL, Encryption of File Systems, DNSSEC, Host Hardening, Host Intrusion Detection, Discretionary and Mandatory Access Control, Network Hardening, Network Intrusion Detection, VPN, Vulnerabilities and Threats. In addition, this course prepares students to get certified as enterprise security professionals for the Linux OS. 
  • The course covers the following areas of security: Cryptography, Access Control, Application Security, Operations Security, Network Security, Threats and Vulnerability Assessment.

    Prerequisite knowledge include:

    – Fundamentals of security and cryptography

    – Fundamentals of working with Linux OS

    – Fundamentals of networking

Was this article helpful?
3.3 out Of 5 Stars
5 Stars 33%
4 Stars 0%
3 Stars 33%
2 Stars 33%
1 Stars 0%
How can we improve this article?

Leave a comment

Table of Contents