LINUX202 (Linux Security Hardening)

This course targets audience with Linux experience to understand, prevent, detect, and properly respond to sophisticated security threats aimed at enterprise Linux systems. The course equips Linux system administrators and security professionals with the skills and knowledge to harden their Linux systems against both internal and external attacks, providing in-depth analysis of the ever-changing threat models. The course builds on the security skills developed in other training courses so that administrators can design and implement an adequate security profile for critical enterprise systems.

Duration: 3 days.
Audience: Experienced Linux system administrators and other IT professionals working in enterprise environments and mission-critical systems.