Linux System Security

Course Code: LSS

Duration: 4 days

 
 
 
 

Linux System Security Course Overview

This highly practical instructor led Linux System Security course is aimed at Linux System Administrators who wish to enhance their knowledge of Linux security and increase the security level of their Linux systems.

The course covers detecting and restricting users and applications for Linux and Red Hat based Linux systems. Security compliance, logging and auditing are also covered along with hardening related tasks. The topics taught are relevant for all Linux distributions. The command line is demonstrated and used extensively throughout the course.

This Linux System Security course is based on the Red Hat/CentOS Linux distribution, the delegate will be able to apply the concepts covered on this course to other Linux based distributions.

Exercises and examples are used throughout the course to give practical hands-on experience with the techniques covered.

Course Objectives

This course aims to provide the delegate with the knowledge to be able to query Linux systems for most security related events and harden many aspects of their systems.

The course explains and demonstrates subjects such as the; Linux logging and auditing framework, SELinux, the firewall, certificate authorities, network time, Secure Shell, Pluggable Authentication Modules, Host Intrusion and Detection Systems (HIDS), detecting and removing malware, password cracking, administering Sudo and encrypting files.

Who will the Course Benefit?

The Linux System Security course is aimed at Linux System Administrators who wish to expand their knowledge of the many Linux security features and increase the security level of Linux systems.

Administrators who wish to increase the logging and auditing functionality of Linux systems will also find the techniques and subjects covered in this course useful.

Skills Gained

The delegate will learn and acquire skills as follows:

  • Linux security precautions and common attack methods
  • Security standards, compliance and implementation guides
  • Securing Linux users and restricting accounts
  • Detecting successful and unsuccessful logins
  • Viewing and configuring the key Linux log files and journal
  • Querying and configuring the Linux Audit Framework
  • Knowledge and execution of key SELinux commands
  • Modifying SELinux policy and creating policy modules
  • Configuring the Red Hat firewall for ports and services
  • Configuring firewall zones and Rich Rules
  • Installing and configuring Fail2ban
  • Configuring SSH and restricting authentication methods
  • Securing Linux applications with certificates
  • Securing applications with TCP wrappers
  • Configuring and securing a network time server
  • Installing and configuring a Host Intrusion Detection System (HIDS)
  • Detecting root kits, viruses and other malware
  • Identifying Common Vulnerabilities and Exposures (CVE's) and security updates
  • Creating and signing RPM packages
  • Increasing password complexity and security hardening with PAM
  • Installing and configuring a password cracking utility
  • Basic and advanced Sudo configuration
  • Sudo logging and replay
  • Enhancing filesystem security and encrypting files
  • Data sanitisation methods
  • Configuring extended permissions and Access Control Lists

Linux System Security Training Course

Course Introduction

  • Administration and Course Materials
  • Course Structure and Agenda
  • Delegate and Trainer Introductions

Session 1: INTRODUCTION TO LINUX SECURITY

  • Linux Native Security
  • Areas of Security
  • Common Attack Methods
  • Basic Security Precautions
  • Standards and Compliance
  • Security Technical Implementation Guides (STIGs)
  • Exercise

Session 2: SECURING THE USER ENVIRONMENT

  • Managing User Accounts and Security Options
  • Configuring Account Defaults
  • Default File and Directory Permissions
  • Configuring History Variables
  • Querying and Confining Command Line History
  • Exercise

Session 3: LINUX LOGGING AND AUDITING

  • Security Related Log Files
  • Querying Login Activity
  • Viewing and Configuring the Journal
  • Viewing and Understanding Audit Records
  • Generating Audit Queries
  • Defining Auditing Rules
  • Audit Performance
  • Exercise

Session 4: SELINUX

  • DAC vs MAC
  • SELinux Policy
  • SELinux Contexts
  • SELinux Key Commands
  • Viewing SELinux Decisions
  • SELinux Booleans
  • Permissive and Unconfined Domains
  • Exporting SELinux Configuration
  • Exercise

Linux System Security Training Course

Session 5: SELINUX MODULES

  • SELinux Entities
  • Listing and Administering SELinux Modules
  • Creating Modules With audit2allow
  • Writing and Editing SELinux Modules
  • Type Enforcement and File Context Files
  • Exercise

Session 6: RED HAT FIREWALL

  • Firewalld Overview
  • Firewalld vs IPTables
  • Configuring Firewall ports
  • Creating a Firewall Service
  • Creating and Configuring Firewall Zones
  • Viewing and Creating Rich Rules
  • Fail2ban Installation and Configuration
  • Exercise

Session 7: SECURING SSH

  • SSH Key Algorithms
  • SSH Agents and Server Options
  • Restricting Authentication Methods
  • Viewing and Encrypting the known_hosts File
  • Certificate Based Authentication
  • Verifying Signed Certificates
  • Exercise

Session 8: SECURING APPLICATIONS

  • TCP Wrapper Access Checking
  • TCP Wrapper Extended Syntax
  • Configuring an NTP Server
  • Securing chrony and Authenticating Clients
  • Exercise

Linux System Security Training Course

Session 9: INTRUSION DETECTION AND PREVENTION

  • Detecting Host Intrusions
  • Limitations of AIDE
  • Installing and Configuring AIDE
  • Detecting Filesystem Changes
  • Detecting and Removing Rootkits
  • Rootkit Best Practices
  • Installing and Configuring ClamAV
  • Exercise

Session 10: CREATING AND SIGNING AN RPM PACKAGE

  • Common Vulnerabilities and Exposures (CVE's)
  • Red Hat Package Management
  • Obtaining Detailed Update Information
  • Post Update Considerations and Rolling Back Packages
  • Details on Security Packages
  • Package Management History
  • Creating and Signing an RMP Package
  • Creating a Package Repository
  • Exercise

Session 11: PLUGGABLE AUTHENTICATION MODULES

  • PAM File Format
  • Restricting Services with PAM
  • Restricting Access to SSH
  • Increasing Password Complexity
  • Delaying Failed Logins
  • Controlling Access by Time
  • Limiting user Resources
  • Exercise

Session 12: LINUX PASSWORDS

  • Password Hashing Methods
  • Verifying Password Strength
  • Password Attacks Types
  • Password Cracking
  • Installing a Password Cracking Utility
  • Installing a Word List
  • Exercise

Linux System Security Training Course

Session 13: SUDO AND RESTRICTING LOGINS

  • Basic Examples and Command Line Options
  • Sudo Aliases, Tags and Groups
  • Sudo Password Administration
  • Running Sudo On Remote Systems
  • Sudoedit
  • Sudo Logging and Replay
  • Include Statements
  • Restricting root Access
  • Configuring Timeouts
  • Exercise

Session 14: SECURING THE LINUX FILESYSTEM

  • Partitioning Considerations
  • Protecting the Boot Menu
  • Securely Erasing Data
  • Data Sanitisation Methods
  • Extended Permissions and File Attributes
  • Creating and Modifying File Access Control Lists (ACLs)
  • LUKS Encrypted Partitions
  • Exercise

APPENDIX A: RED HAT IDENTITY MANAGEMENT

  • IRed Hat Identity Management
  • Identity Management Domain
  • IDM Server and Client Installation and Configuration

APPENDIX B: CERTIFICATE BASED AUTHENTICATION

  • Creating a Certificate Authority
  • Configuring Logging with TLS
  • Securing VSFTPD for SSL/TLS

APPENDIX C: AUDIT RECORDS

APPENDIX D: RESETTING A LOST ROOT PASSWORD

Notes:
  • Course technical content is subject to change without notice.
  • Course content is structured as sessions, this does not strictly map to course timings. Concepts, content and practicals often span sessions.

Requirements

Delegates attending this course should have experience of administering Linux in an Enterprise environment to the level covered on the pre-requisite courses.

Where Red Hat 9 courses are listed in the Pre-Requisite Courses section equivalent Red Hat 7 or Red Hat 8 courses would also suffice.

Pre-Requisite Courses

Course Reviews

John was a very good, knowledgeable and patient instructor

Andy - IT

Great Course, This is my Third Course with jon and I find his tempo and tutition manner excellant. I will be coming back to complete the advanced Linux course next year.

James - Engineer - Government

Public Scheduled Events

Classroom & Live Virtual Instructor-Led Training

Duration: 4 days

Price: £2,100.00 exc. VAT 


Start Date Options Spaces  
02 Apr 2024
StayAhead Virtual Courses available 
Spaces Book Now 
11 Jun 2024
StayAhead Virtual Courses available 
Spaces Book Now 
27 Aug 2024
StayAhead Virtual Courses available 
Spaces Book Now 
12 Nov 2024
StayAhead Virtual Courses available 
Spaces Book Now 
 

Live Virtual Classroom

 
Join live instructor-led classroom training from the comfort of your home or office.
All the convenience and benefits of the classroom experience without the hassle and costs of travel and accommodation.
 
 



Our Customers Include

 
EDF
Amazon
American Express
Aviva
QA
BAE
University of Cambridge
Barnardo's
Scottish Government
Bauer
Bloomberg
BP
HSBC
DVLA
GlaxoSmithKline
Government Campus
Capita
Tui
NHS
Ordnance Survey
Ministry of Defence
Zurich Insurance Group
trainline
Vodafone
 
 



Our Course Curriculum

 
 
 
+44 (0)20 7600 6116
Enquiries@StayAhead.com
Copyright © 2024 StayAhead Training Ltd
Cookies   /   Privacy Policy