We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Securing Linux Systems

Aspen Olmsted

In this course, we look at security and the Linux operating system. The course material is a good for anyone preparing for the Linux Foundation Certified IT Associate (LFCA) exam or just interested in learning more about Linux. This course is the third course in a series that aims to prepare you for working as an information technology professional. In this course, you will be introduced to ownership, authentication, and authorization. We will drill into creating security through backups and redundancy. We concluded by looking at how to secure the perimeter of our network and systems.

Enroll now

What's inside

Syllabus

Ownership and Permissions
In this module, we look at security and the Linux operating system. We will start by applying permissions to files and directories. We then look at Access Control Lists (ACL) and how they are applied in Linux. We will explore Context-Based security controls. Lastly, we will think about account types and privilege escalation.
Read more
Administer Access and Authentication
In this module, we look at ways to increase our Linux Security. We start by looking at Linux Pluggable Authentication Modules (PAM). PAM is a suite of libraries that allows a Linux system administrator to configure methods to authenticate users. We then look at Public Key Infrastructure (PKI) and its use in Secure Shell (SSH). We conclude by utilizing open Virtual Private Networks (VPN).
Logging & Backups
In this module, we look at both local and remote system logging. We will also look at backup and compression of the files on the system to allow recovery in response to a system incident. We will conclude with a deep dive of the different tools available in Linux for archive and restore.
Linux Firewalls
In this module, we look at the security at the boundaries of your network and your host Linux system. We look at different Linux Firewall technologies and the implementation of access control rules in the firewalls. We then think about forwarding packets when we want to allow traffic through the firewall to another host machine. We conclude by looking at intrusion detection systems in Linux.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches essential concepts of cybersecurity through the lens of the Linux ecosystem
Suitable for learners preparing for the Linux Foundation Certified IT Associate (LFCA) exam or wanting to enhance their Linux knowledge
Covers ownership, authentication, authorization, backups, redundancy, and perimeter security
Shares insights into Linux Pluggable Authentication Modules (PAM), Public Key Infrastructure (PKI), and Virtual Private Networks (VPNs)
Provides a solid foundation for learners interested in pursuing a career in information technology

Save this course

Save Securing Linux Systems to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Securing Linux Systems. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Securing Linux Systems will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
An Information Security Analyst safeguards valuable company information. They analyze security measures, investigate cyber attacks, and manage the entire security infrastructure. This course may help prepare you for some of the responsibilities of this role. For instance, this course goes over how to implement security measures like Access Control Lists (ACLs) and Context-Based security controls. This knowledge will help you protect sensitive company information during your work as an Information Security Analyst.
IT Security Specialist
An IT Security Specialist ensures that their company's network is safe from cyber threats. They develop security policies, update and monitor security systems, investigate breaches, and more. This course will help build a foundation for some of the tasks you will complete as an IT Security Specialist. For example, this course will teach you how to configure methods of authentication and how to utilize Linux Firewalls.
Security Consultant
Security Consultants provide valuable advice on how to protect information and mitigate security risks. They assess current security measures, design and implement security solutions, and more. This course will help you prepare to work in this role. For instance, this course goes over how to implement security measures like Access Control Lists (ACLs) and Context-Based security controls.
Penetration Tester
Penetration Testers are tasked with trying to find vulnerabilities and weaknesses in a company's network so the company can fix them before a malicious actor finds them. This course will help you prepare for some of the tasks you will complete as a Penetration Tester. For instance, this course will teach you how to utilize Linux Firewalls and how to detect intrusion.
Cybersecurity Engineer
A Cybersecurity Engineer designs, implements, and maintains the security of an organization's computer systems and networks. They also work to protect the organization from cyber threats. This course will help you build a foundation for some of the tasks you will complete as a Cybersecurity Engineer. For instance, this course will teach you how to configure methods of authentication and how to utilize Linux Firewalls.
Systems Administrator
A Systems Administrator is responsible for the day-to-day operations of an organization's computer systems. They also work to ensure the security of those systems. This course will help you build a foundation for some of the tasks you will complete as a Systems Administrator. For instance, this course will teach you how to create security through backups and redundancy and how to utilize Linux Firewalls.
Network Administrator
A Network Administrator is responsible for the day-to-day operations of an organization's computer network. They also work to ensure the security of that network. This course will help you build a foundation for some of the tasks you will complete as a Network Administrator. For instance, this course will teach you how to configure methods of authentication and how to utilize Linux Firewalls.
Cloud Security Engineer
Cloud Security Engineers design, implement, and maintain the security of an organization's cloud-based systems and networks. They also work to protect the organization from cyber threats. This course will help you build a foundation for some of the tasks you will complete as a Cloud Security Engineer. For instance, this course will teach you how to configure methods of authentication and how to utilize Linux Firewalls.
Information Technology Auditor
An Information Technology Auditor reviews an organization's computer systems and networks to ensure that they are secure. They also work to ensure that the organization is complying with all applicable laws and regulations. This course will help you build a foundation for some of the tasks you will complete as an Information Technology Auditor. For instance, this course will teach you how to create security through backups and redundancy and how to utilize Linux Firewalls.
Security Architect
A Security Architect designs and implements the security of an organization's computer systems and networks. They also work to protect the organization from cyber threats. This course will help you build a foundation for some of the tasks you will complete as a Security Architect. For instance, this course will teach you how to configure methods of authentication and how to utilize Linux Firewalls.
IT Manager
An IT Manager is responsible for the overall operation of an organization's computer systems and networks. They also work to ensure the security of those systems and networks. This course will help you build a foundation for some of the tasks you will complete as an IT Manager. For instance, this course will teach you how to create security through backups and redundancy and how to utilize Linux Firewalls.
Cybersecurity Analyst
A Cybersecurity Analyst investigates and analyzes cyber threats and vulnerabilities. They also work to develop and implement security solutions. This course may help prepare you for some of the responsibilities of this role. For instance, this course goes over how to implement security measures like Access Control Lists (ACLs) and Context-Based security controls. This knowledge will help you protect sensitive company information during your work as a Cybersecurity Analyst.
Network Security Engineer
A Network Security Engineer designs, implements, and maintains the security of an organization's computer networks. They also work to protect the organization from cyber threats. This course will help you build a foundation for some of the tasks you will complete as a Network Security Engineer. For instance, this course will teach you how to configure methods of authentication and how to utilize Linux Firewalls.
IT Specialist
An IT Specialist provides technical support to an organization's users. They also work to ensure the security of the organization's computer systems and networks. This course will help you build a foundation for some of the tasks you will complete as an IT Specialist. For instance, this course will teach you how to create security through backups and redundancy and how to utilize Linux Firewalls.
IT Consultant
An IT Consultant provides advice and guidance to organizations on how to improve their IT systems and networks. They also work to ensure the security of those systems and networks. This course will help you build a foundation for some of the tasks you will complete as an IT Consultant. For instance, this course will teach you how to create security through backups and redundancy and how to utilize Linux Firewalls.

Reading list

We've selected eight books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Securing Linux Systems.
Hands-on guide to computer security. It covers a wide range of topics, including system security, network security, and application security.
Guide to web application security. It covers a wide range of topics, including web application vulnerabilities, exploitation, and prevention.
Guide to network penetration testing. It covers a wide range of topics, including vulnerability assessment, exploitation, and reporting.
Guide to cryptography for developers. It covers a wide range of topics, including symmetric and asymmetric cryptography, hash functions, and digital signatures.
Guide to using OpenSSL to secure network applications. It covers a wide range of topics, including public key cryptography, digital signatures, and SSL/TLS.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser