• Online, Self-Paced
Course Description

Hardening is a critical step in ensuring security and diligence as it reduces the chances of attack, but this requires the use of appropriate methodologies. In today’s connected world, securing an operating system has become increasingly sophisticated as computing ecosystems increase in complexity. This course provides learners with an understand of best practices for hardening Linux and Unix systems.

Learning Objectives

On successful completion of this course, learners will understand best practices for hardening Linux and Unix systems and should have the knowledge and skills required to:

  • Upgrade your kernel
  • Disable root cron jobs
  • Enforce strict firewall rules
  • Disable unnecessary services
  • Check for backdoors and rootkits
  • Check listening ports
  • Monitor and manage logs
  • Use intrusion detection system (IDS)

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.