Thursday, March 29, 2012

SANS - Security 506: Securing Unix/Linux (Audio Version)

SANS - Security 506: Securing Unix/Linux (Audio Version)

SANS - Security 506: Securing Unix/Linux (Audio Version)

SANS Security 506: Securing Unix/Linux (Audio Version)
36 tracks | mp3 32 Kbps | English | 433.80 MB

Experience in depth coverage of Linux and Unix security issues. Examine how to mitigate or eliminate general problems that apply to all Unix like operating systems, including vulnerabilities in the password authentication system, file system, virtual memory system, and applications that commonly run on Linux and Unix. This course provides specific configuration guidance and practical, real world examples, tips, and tricks.

Throughout this course, you will become skilled at utilizing freely available tools to handle security issues, including SSH, AIDE, sudo, lsof, and many others. SANS practical approach with hands on exercises every day ensures that you can start using these tools as soon as you return to work. We will also put these tools to work in a special section that covers simple Forensic techniques for investigating compromised systems.

No comments:

Post a Comment