Banner

Red Hat Security and Server Hardening

Live Classroom
Duration: 4 days
Live Virtual Classroom
Duration: 4 days
Pattern figure

Overview

This course is designed to provide strategies on securing a Red Hat Enterprise Linux® system to comply with security policy requirements. The course addresses specific user authentication concerns, application of updates, system auditing and logging, file system integrity, and more. After attending this course, participants will be able to address security vulnerabilities in system configurations and installed packages. The course will provide insights on how to understand and respond to Common Vulnerabilities and Exposure (CVE) and Red Hat Security Advisory (RHSA) reports. The course equips participants with the essential skills such as deploying identity management to facilitate user account security policies and applying relevant errata to maintain system integrity.

This course is based on Red Hat Enterprise Linux 6.4.

What You'll Learn

  • Review errata and apply them to Red Hat Enterprise Linux
  • Use special permissions and file system access control lists
  • Manage users and password-ageing policy requirements
  • Install and configure Red Hat Identity Management tools
  • Understand system auditing

Curriculum

  • Understand how Red Hat Enterprise Linux produces updates
  • How to use the yum tool to perform queries to identify what errata are available

  • Develop a process for applying updates to systems, including verifying properties of the update

  • Allocate an advanced file system layout and use file system encryption

  • Adjust file system properties through security-related options and file system attributes

  • Work with a set user ID (SUID), set group ID (SGID), and sticky (SVTX) permissions and locate files with these permissions enabled

  • Configure Ceph to provide file storage for clients using the Ceph Filesystem (CephFS)

  • Configure software to monitor the files on your machine for changes

  • Set password-ageing properties for users, and audit user accounts

  • Apply changes to PAMs to enforce different types of rules on users

  • Adjust properties for various console services to enable or disable settings based on security

  • Install and configure a Red Hat identity management server and client

  • Configure Red Hat identity management rules to control both user access to client systems and additional privileges granted to users on those systems.

  • Configure remote logging to use transport layer encryption and manage additional logs generated by remote systems

  • Enable and configure system auditing

  • Manage firewall rules to limit connectivity to network services
waves
Ripple wave

Who should attend

This course is designed for professionals who need technical guidance on how to enhance the security of Red Hat Enterprise Linux systems and are Responsible for implementing security policy requirements on Red Hat Enterprise Linux systems consistently and in a reproducible, scalable way. The course is highly recommended for:
  • System Administrators (Linux)
  • Systems Engineers
  • Cyber Security Consultants
  • DevOps Consultants

Prerequisites

To attend this course, participants should be certified as an RHCE or Red Hat Certified Systems Administrator (RHCSA), or have equivalent experience.

Interested in this Course?

    Ready to recode your DNA for GenAI?
    Discover how Cognixia can help.

    Get in Touch
    Pattern figure
    Ripple wave