Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

Red Hat Security - Linux in Physical, Virtual, and Cloud (RH415)

This course is ideal for security administrators and system administrators who need to manage the secure operation of servers running Red Hat® Enterprise Linux®, whether deployed on physical hardware, as virtual machines, or as cloud instances. Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will discover and understand the resources that can be used to help you implement and comply with your security requirements. This course is based on Red Hat Enterprise Linux 7.5, Red Hat Satellite 6.3, Red Hat Ansible® Engine 2.5, Red Hat Ansible Tower 3.2, and Red Hat Insights.

Description

Students that complete this course should be able to demonstrate these skills: Analyze and remediate system compliance using OpenSCAP and SCAP Workbench, employing and customizing baseline policy content provided with Red Hat Enterprise Linux. Monitor security-relevant activity on your systems with the kernel's audit infrastructure. Explain and implement advanced SELinux techniques to restrict access by users, processes, and virtual machines. Confirm the integrity of files and their permissions with AIDE. Prevent unauthorized USB devices from being used with USBGuard. Protect data at rest but provide secure automatic decryption at boot using NBDE. Proactively identify risks and misconfigurations of systems and remediate them with Red Hat Insights. Analyze and remediate compliance at scale with OpenSCAP, Red Hat Insights, Red Hat Satellite, and Red Hat Ansible Tower.

Prerequisites

Be a Red Hat Certified Engineer (RHCE), or demonstrate equivalent Red Hat Enterprise Linux knowledge and experience.

View / Download Course Details

Similar events

AWS Security Engineering on AWS

This course demonstrates how to efficiently use AWS security services to stay secure in the AWS Cloud. The course focuses on the security practices that AWS recommends for enhancing the security of your data and systems in the cloud. It highlights the security features of AWS key services including compute, storage, networking, and database services. You will also learn how to leverage AWS services and tools for automation, continuous monitoring and logging, and responding to security incidents.

More Information
CompTIA Advanced Security Practitioner (CASP+)

This course is for students who are preparing for the CompTIA Advanced Security Practitioner (CASP+) certification exam CAS-003. In this course, students will expand their knowledge of information security to apply more advanced principles. Students will apply critical thinking and judgment across a broad spectrum of security disciplines to propose and implement sustainable security solutions that map to organizational strategies; translate business needs into security requirements; support IT governance and risk management; architect security for hosts, networks, and software; respond to security incidents; and more.

More Information
CompTIA Cloud Essentials+

CompTIA Cloud Essentials+ is the only internationally recognized, vendor-neutral certification utilizing key business principles and fundamental cloud concepts that validate data-driven cloud recommendations. It stands alone in this field by demonstrating that all necessary staff members not just the IT specialists understand how to increase efficiency, manage costs, and reduce security risks for organizations whenever tasked with making current cloud technology decisions.

More Information
CompTIA Cloud+

This course covers in depth the skills and abilities needed to operate in the cloud, validating that candidates have the technical experience needed to deploy, secure, and automate environments regardless of the vendor solution.

More Information
CompTIA Cybersecurity Analyst (CySA+)

CompTIA Cybersecurity Analyst (CySA+) is a certification for cyber professionals tasked with incident detection, prevention and response through continuous security monitoring. This course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur.

More Information
CompTIA Linux+

CompTIA Linux+ validates the skills administrators need to secure the enterprise, power the cloud and keep systems running. The new certification ensures that IT professionals, software developers, cybersecurity engineers and penetration testers have these necessary skills to support today's tech systems. This course will prepare you to take the Linux+ Certification Exam (XK0-005).

More Information
CompTIA Security+

This course maps to the CompTIA Security+ certification exam (SK0-601) and establishes the core knowledge required of any cybersecurity role, as well as providing a springboard to intermediate-level cybersecurity jobs. This course emphasizes both the practical and hands-on ability to identify and address security threats, attacks and vulnerabilities.

More Information
EC-Council Certified Chief Information Security Officer (C-CISO)

The CCISO Certification is an industry-leading program that recognizes the real-world experience necessary to succeed at the highest executive levels of information security. The CCISO program is a first-of-its-kind training and certification course that aims to produce cybersecurity executives of the highest caliber and ethics. Through the CCISO program, EC-Council will transfer the knowledge of experienced professionals to you, the next generation of leadership, by focusing on the most critical competencies required to develop and maintain a successful information security portfolio.

More Information
EC-Council Certified Cybersecurity Technician (C-CT)

EC-Council's CCT certification immerses students in well-constructed knowledge transfer. Training is accompanied by critical thinking challenges and immersive lab experiences that allow candidates to apply their knowledge and move into the skill development phase in the class itself. Upon completing the program, C|CT-certified professionals will have a strong foundation in cybersecurity principles and techniques as well as hands-on exposure to the tasks required in real-world jobs.

More Information
EC-Council Certified Ethical Hacker (CEH) v.12

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. This course was built to incorporate a unique, in-depth and interactive hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential. Now in its 12th version, CEH continues to evolve with the latest operating systems, tools, tactic

More Information
EC-Council Certified Network Defender (CND) v2

Certified Network Defender (CND) is a vendor-neutral, hands-on, instructor-led comprehensive network security certification training program. It is a skills-based, lab intensive program based on the security education framework and work role task analysis presented by the National Infocomm Competency Framework (NICF) as well as a job-task analysis and cybersecurity education framework by the National Initiative of Cybersecurity Education (NICE).

More Information
EC-Council Certified Threat Intelligence Analyst (C-TIA)

Certified Threat Intelligence Analyst (C|TIA) is designed and developed in collaboration with cybersecurity and threat intelligence experts across the globe to help organizations identify and mitigate business risks by converting unknown internal and external threats into known threats. It is a comprehensive, specialist-level program that teaches a structured approach for building effective threat intelligence.

More Information
EC-Council Computer Hacking Forensic Investigator (CHFI) v10.0

Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches.

More Information
LINUX Introduction to Linux Systems Administration (TTLX2220)

Linux System Administration is a comprehensive hands-on course that teaches students how to install, configure and maintain an Enterprise Linux system in a networked environment. This lab-intensive class explores core administrative tasks such as: creating and managing users, creating and maintaining file systems, determining and implementing security measures and performing software installation and package management. Linux networking topics include installing and supporting SSH, NFS, Samba and the Apache Web server. Students will explore common security issues, as well as several tools, such as the PAM modules that help secure the operating system and network environment. Although the course includes installing and configuring a CentOS 7 / RHEL 7 Linux system, much of the course content also applies to Oracle, Ubuntu, Scientific and other current versions of mainstream Linux distributions.

More Information
AZ-500T00 Microsoft Azure Security Technologies

In this course students will gain the knowledge and skills needed to implement security controls, maintain the security posture, and identify and remediate vulnerabilities by using a variety of security tools. The course covers scripting and automation, virtualization, and cloud N-tier architecture.

More Information
SC-100T00 Microsoft Cybersecurity Architect

This course prepares students with the background to design and evaluate cybersecurity strategies in the following areas: Zero Trust, Governance Risk Compliance (GRC), security operations (SecOps), and data and applications. Students will also learn how to design and architect solutions using zero trust principles and specify security requirements for cloud infrastructure in different service models (SaaS, PaaS, IaaS).

More Information
SC-200T00 Microsoft Security Operations Analyst

Learn how to investigate, respond to, and hunt for threats using Microsoft Sentinel, Microsoft Defender for Cloud, and Microsoft 365 Defender. In this course you will learn how to mitigate cyberthreats using these technologies. Specifically, you will configure and use Microsoft Sentinel as well as utilize Kusto Query Language (KQL) to perform detection, analysis, and reporting. The course was designed for people who work in a Security Operations job role.

More Information
SC-400T00 Administering Information Protection and Compliance in Microsoft 365

Learn how to protect information in your Microsoft 365 deployment. This course focuses on data lifecycle management and information protection and compliance within your organization. The course covers implementation of data loss prevention policies, sensitive information types, sensitivity labels, data retention policies, Microsoft Purview Message Encryption, audit, eDiscovery, and insider risk among other related topics.

More Information
SC-900T00 Microsoft Security, Compliance, and Identity

This course provides foundational level knowledge on security, compliance, and identity concepts and related cloud-based Microsoft solutions.

More Information
Palo Alto Networks : Cortex XDR 3.2: Investigation and Response (EDU-262)

This instructor-led training enables you to prevent attacks on your endpoints. After an overview of the Cortex XDR components, the training introduces the Cortex XDR management console and demonstrates how to install agents on your endpoints and how to create Security profiles and policies. The training enables you to perform and track response actions, tune profiles, and work with Cortex XDR alerts. The training concludes with discussions about basic troubleshooting of the agent, the on-premises Broker VM component, and Cortex XDR deployment.

More Information
Palo Alto Networks : Prisma Access SASE Security: Design and Operation EDU-318 (3.2)

The Prisma Access SASE Security: Design and Operation (EDU-318) course describes Prisma Access Secure Access Service Edge (SASE) and how it helps organizations embrace cloud and mobility by providing network and network security services from the cloud. This course is intended for people in the fields of public cloud security and cybersecurity, or for anyone who wants to learn how to secure remote networks and mobile users.

More Information
Red Hat High Availability Clustering (RH436)

Red Hat High Availability Clustering (RH436) provides intensive, hands-on experience with the Pacemaker component of the Red Hat Enterprise Linux High-Availability Add-On, as well as cluster storage components from the Resilient Storage Add-On, including Cluster Logical Volume Manager (CLVM), Red Hat Global File System 2 (GFS2), and Device-Mapper Multipath. This course is based on Red Hat Enterprise Linux 7.1. Created for senior Linux system administrators, this 4-day course strongly emphasizes lab-based activities. You'll learn how to deploy and manage shared storage and server clusters that provide highly available network services to a mission-critical enterprise environment. This course also helps you prepare for the Red Hat Certified Specialist in High Availability Clustering exam

More Information
Red Hat RHCSA Rapid Track Course (RH199)

This course combines the foundations and applications established and covered in Red Hat System Administration I (RH124) and Red Hat System Administration II (RH134). The rapid pace of review and consolidated course timeline allow you to focus on practical application, making this offering best suited for you if you already have significant experience with Linux administration. This course is based on Red Hat Enterprise Linux 8.

More Information
Red Hat RHEL8 New Features for Experienced Linux Administrators (RH354)

This course introduces you to updates in the upcoming Red Hat Enterprise Linux release. Intended for experienced Linux system administrators, this course offers a rapid orientation to Red Hat Enterprise Linux 8 based on the pre-release beta. The offering prepares operators, managers, principal system administrators, and other IT professionals with experience in Red Hat Enterprise Linux 7 for deployments and migrations to the new release. This course is based on Red Hat Enterprise Linux 8.

More Information
Red Hat Services Management and Automation (RH358)

Red Hat Services Management and Automation (RH358) is designed for IT professionals with some experience managing Linux systems and want to learn more about how to manage and deploy network services included with Red Hat Enterprise Linux which are particularly important in the modern IT data center. You will learn how to install, configure, and manage basic configurations of these services manually, and then use Red Hat Ansible Engine to automate your work in a scalable, repeatable manner. This course is based on Red Hat Ansible Engine 2.9 and Red Hat Enterprise Linux 8.1.

More Information
Red Hat System Administration I (RH124)

This course equips you with Linux administration "survival skills" by focusing on foundational Linux concepts and core tasks. You will learn how to apply command-line concepts and enterprise-level tools, starting you on your journey toward becoming a full-time Linux system administrator. This course is based on Red Hat Enterprise Linux 8.

More Information
Red Hat System Administration II (RH134)

This course is designed as the second part of the Red Hat Certified System Administrator (RHCSA) training track for IT professionals. It builds upon and lends context to the foundational knowledge that you gained in Red Hat System Administration I (RH124), going deeper into core Linux system administration skills, including storage configuration, security feature management, task control, and installation and deployment of Red Hat Enterprise Linux. This course is based on Red Hat Enterprise Linux 8.

More Information
Certified Information Privacy Manager (CIPM)

Founded in 2000, the IAPP is the world?s largest and most comprehensive privacy resource with a mission to define, support and improve the Privacy profession globally. Every organization has data protection needs. Every day, we access, share and manage data across companies, continents and the globe. Knowing how to implement a privacy program is an invaluable skill that will help you protect your organization?s data?and take your career to the next level. Our Principles of Privacy Program Management training is the premier course on implementing a privacy program framework, managing the privacy program operational lifecycle and structuring a privacy team.

More Information
Certified Information Privacy Professional (CIPP)

The Certified Information Privacy Professional/United States (CIPP/US) program, developed by the International Association of Privacy Professionals (IAPP) - the world?s largest comprehensive global information privacy community and resource, was the first professional certification ever to be offered in information privacy. The CIPP/US credential demonstrates a strong foundation in U.S. privacy laws and regulations and understanding of the legal requirements for the responsible transfer of sensitive personal data to/from the U.S., the EU and other jurisdictions.

More Information
Certified Information Security Manager® (CISM)

Securing the organization’s information is a critical business objective in today’s business environment. The information that an organization depends on to be successful can be at risk from numerous sources. By effectively managing information security, you can address these risks and ensure the organization remains healthy and competitive in the marketplace.

More Information
DevSecOps Practitioner (DevOps Institute)

The DevSecOps Practitioner course is intended as a follow-on to the DevSecOps Foundation course. The course builds on previous understanding to dive into the technical implementation. The course aims to equip participants with the practices, methods, and tools to engage people across the organization involved in reliability through the use of real-life scenarios and case stories. Upon completion of the course, participants will have tangible takeaways to leverage when back in the office such as implementing DevSecOps practices to their organizational structure, building better pipelines in distributed systems, and having a common technological language. This course positions learners to successfully complete the DevSecOps Practitioner certification exam.

More Information
Network Defense Essentials

Network Defense Essentials (NDE) is a security program covering the fundamental concepts of network security.

More Information
Cisco Implementing and Operating Cisco Security Core Technologies v1.0 (SCOR)

The Implementing and Operating Cisco Security Core Technologies (SCOR) v1.0 course helps you prepare for the Cisco CCNP Security and CCIE Security certifications and for senior-level security roles. In this course, you will master the skills and technologies you need to implement core Cisco security solutions to provide advanced threat protection against cybersecurity attacks. You will learn security for networks, cloud and content, endpoint protection, secure network access, visibility, and enforcements. You will get extensive hands-on experience deploying Cisco Firepower Next-Generation Firewall and Cisco Adaptive Security Appliance (ASA) Firewall; configuring access control policies, mail policies, and 802.1X Authentication; and more.

More Information
Red Hat Identity Management and Active Directory Integration (RH362)

This course will empower you with the skills to configure and manage IdM, the comprehensive Identity Management solution bundled with Red Hat® Enterprise Linux. You will master these skills on the most requested Red Hat Identity Management (IdM) capabilities, including Active Directory trusts, multi-product federation, configuration management with Ansible, integrated certificate management, single sign-on, one-time passwords, and cybersecurity policy conformance.

More Information
Red Hat Linux Automation with Ansible (RH294)

This course will help you master the skills needed to manage large numbers of systems and applications efficiently and consistently. You will explore the techniques needed to use Ansible® to automate provisioning, configuration, application deployment, and orchestration.

More Information
Red Hat Linux Diagnostics and Troubleshooting (RH342)

This course enriches your skills by providing the tools and techniques that you need to successfully diagnose, and fix, a variety of potential issues. You will work through hands-on problems in various subsystems to diagnose and fix common issues. You will learn develop the skills to apply the scientific method to a structured form of troubleshooting. You will then apply this approach in troubleshooting various types of problems, including boot issues, hardware issues, storage issues, RPM issues, network issues, third-party application issues, security issues, and kernel issues. At the end of the course, you will be empowered to complete various comprehensive review labs to test your skills.

More Information
Red Hat Performance Tuning: Linux in Physical, Virtual, and Cloud (RH442)

As a senior Linux® system administrator, this course will help you master the methodology of performance tuning. You will be introduced to system architecture with an emphasis on understanding its implications on system performance, performance adjustments, open source benchmarking utilities, networking performance, and tuning configurations for specific server use cases and workloads. This course is based on Red Hat® Enterprise Linux 8.

More Information
Red Hat Satellite 6 Administration (RH403)

In this lab-based course, you will explore the concepts and methods necessary for successful large-scale management of your Red Hat® Enterprise Linux® systems. You will learn how to install Red Hat Satellite 6 on a server and populate it with software packages. During the course, you will use Red Hat Satellite to manage the software development life cycle of a subscribed host and its configuration, and learn how to provision hosts integrated with software and Puppet configuration management upon deployment. This course is based on Red Hat Enterprise Linux 7 and Red Hat Satellite 6.

More Information
Red Hat Virtualization (RH318)

In this course you will develop the skills needed to deploy, administer, and operate virtual machines in your organization using Red Hat® Virtualization. Through numerous hands-on exercises, you will demonstrate the ability to deploy and configure the Red Hat Virtualization infrastructure and use it to provision and manage virtual machines. This offering also prepares you for the Red Hat Certified Specialist in Virtualization exam. This course is based on Red Hat Enterprise Virtualization 4.3 and Red Hat Enterprise Linux® 7.6 and 8, as well as Red Hat Hyperconverged Infrastructure for Virtualization 1.6.

More Information
EC-Council Certified Penetration Tester (CPENT)

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, and more.

More Information
EC-Council Network Defense Essentials (NDE)

Network Defense Essentials covers the fundamental concepts of information security and network defence. This introductory cybersecurity course is designed for today's entry-level information security or cybersecurity careers and is ideal for learners aspiring to pursue a career in cybersecurity.

More Information
Python for Security Professionals

Upon completing Python for Security Professionals certification training, an individual can acquire skills such as understanding Python language fundamentals, developing Python scripts for automation of tasks, performing network security analysis, implementing cybersecurity strategies and creating detection algorithms using Python. In addition, they would acquire knowledge on how Python is used for penetration testing, system analysis, and ethical hacking.

More Information
Securing Data Center Networks and VPNs with Cisco Secure Firewall Threat Defense (SFWIPA)

The Securing Data Center Networks and VPNs with Cisco Secure Firewall Threat Defense training shows you how to deploy and configure Cisco Secure Firewall Threat Defense system and its features as a data center network firewall or as an Internet Edge firewall with Virtual Private Network (VPN) support.

More Information
EC-Council Certified Incident Handler (ECIH) v.3

E|CIHv3 is the most desirable program according to the top incident handling professionals globally. EC-Council’s Certified Incident Handler program equips students with the knowledge, skills, and abilities to effectively prepare for, deal with, and eradicate threats and threat actors in an incident.

More Information

Press enter to see more results