Training Calendar

Mon Tue Wed Thu Fri Sat Sun
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31

psmb

Total Visitors


Today: 1
Yesterday: 10
This Week: 11
Last Week: 6
This Month: 22
Last Month: 185
Total: 46493

Linux Network Security: Theory and Practice

 

Course Overview

Learn to assess security risks in your enterprise Linux environment, apply techniques and use tools to increase security, deploy monitoring and attack detection tools, gain visibility into possible vulnerabilities and develop your Linux security policy and response strategy.

 

 

Prerequisites

Have an experience using Linux Operating System

 

Who Should Attend

System / Network administrators & support people, programmers and prospective Linux power users, looking to harness the power of task automation through shell scripting.

 

Linux Network Security – Schedule

Day 1

09.00am – 10.00am

Linux Recap

 

10.00am – 10.30am

Breakfast

10.30am – 12.45pm

Network Configuration: Command and Configuration Files

 

12.45pm – 02.15pm

Lunch

02.15pm – 05.00pm

Firewall and IPtables

 

Encryption and their Implementation

 

Day 2

09.00am – 10.00am

Authentication and Radius

 

10.00am – 10.30am

Breakfast

10.30am – 12.45pm

Instruction Detection, Prevention System and Honeypot

 

12.45pm – 02.15pm

Lunch

02.15pm – 05.00pm

Passive Network Attack andVarious Tools(Wireshark, nmap, metasploit)

 

Active Network Attack and Buffer Overflow